From 9c1bcc22e3d778af7d94c51f846a67a716fbba26 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Mon, 12 Jul 2010 21:15:05 +0000 Subject: [PATCH] - Add boolean to turn off port forwarding in sshd. --- policy-F14.patch | 2204 ++++++++++++++++++++++++------------------- selinux-policy.spec | 5 +- 2 files changed, 1243 insertions(+), 966 deletions(-) diff --git a/policy-F14.patch b/policy-F14.patch index 98c627ae..7cf4b62f 100644 --- a/policy-F14.patch +++ b/policy-F14.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.6/Makefile ---- nsaserefpolicy/Makefile 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/Makefile 2010-07-09 08:39:38.918146168 +0200 +--- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 ++++ serefpolicy-3.8.6/Makefile 2010-07-12 09:05:35.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -11,8 +11,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.8.6/M all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 serefpolicy-3.8.6/man/man8/git_selinux.8 ---- nsaserefpolicy/man/man8/git_selinux.8 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/man/man8/git_selinux.8 2010-07-09 08:39:38.919145613 +0200 +--- nsaserefpolicy/man/man8/git_selinux.8 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/man/man8/git_selinux.8 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,109 @@ +.TH "git_selinux" "8" "27 May 2010" "domg472@gmail.com" "Git SELinux policy documentation" +.de EX @@ -124,8 +124,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/git_selinux.8 seref +.SH "SEE ALSO" +selinux(8), git(8), chcon(1), semodule(8), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.8.6/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/global_tunables 2010-07-09 08:39:38.920159167 +0200 +--- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.8.6/policy/global_tunables 2010-07-12 09:05:35.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -162,16 +162,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(mmap_low_allowed, false) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.8.6/policy/modules/admin/accountsd.fc ---- nsaserefpolicy/policy/modules/admin/accountsd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/admin/accountsd.fc 2010-07-09 08:39:38.922143809 +0200 +--- nsaserefpolicy/policy/modules/admin/accountsd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/admin/accountsd.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) + +/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accountsd_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.8.6/policy/modules/admin/accountsd.if ---- nsaserefpolicy/policy/modules/admin/accountsd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/admin/accountsd.if 2010-07-09 08:39:38.922143809 +0200 +--- nsaserefpolicy/policy/modules/admin/accountsd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/admin/accountsd.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,164 @@ +## policy for accountsd + @@ -338,8 +338,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + accountsd_manage_var_lib($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.8.6/policy/modules/admin/accountsd.te ---- nsaserefpolicy/policy/modules/admin/accountsd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/admin/accountsd.te 2010-07-09 08:39:38.923147794 +0200 +--- nsaserefpolicy/policy/modules/admin/accountsd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/admin/accountsd.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,62 @@ +policy_module(accountsd,1.0.0) + @@ -404,8 +404,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/account + xserver_dbus_chat_xdm(accountsd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.8.6/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/anaconda.te 2010-07-09 08:39:38.924147379 +0200 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/anaconda.te 2010-07-12 09:05:35.000000000 -0400 @@ -28,8 +28,10 @@ logging_send_syslog_msg(anaconda_t) @@ -427,8 +427,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.8.6/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/certwatch.te 2010-07-09 08:39:38.924147379 +0200 +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/certwatch.te 2010-07-12 09:05:35.000000000 -0400 @@ -35,7 +35,7 @@ miscfiles_read_localization(certwatch_t) @@ -439,8 +439,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.8.6/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/consoletype.te 2010-07-09 08:39:38.925143751 +0200 +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/consoletype.te 2010-07-12 09:05:35.000000000 -0400 @@ -85,6 +85,7 @@ hal_dontaudit_rw_pipes(consoletype_t) hal_dontaudit_rw_dgram_sockets(consoletype_t) @@ -450,8 +450,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.8.6/policy/modules/admin/dmesg.te ---- nsaserefpolicy/policy/modules/admin/dmesg.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/dmesg.te 2010-07-09 08:39:38.926148365 +0200 +--- nsaserefpolicy/policy/modules/admin/dmesg.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/dmesg.te 2010-07-12 09:05:35.000000000 -0400 @@ -50,6 +50,12 @@ userdom_use_user_terminals(dmesg_t) @@ -466,8 +466,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.8.6/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/firstboot.te 2010-07-09 08:39:38.926148365 +0200 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/firstboot.te 2010-07-12 09:05:35.000000000 -0400 @@ -76,6 +76,7 @@ miscfiles_read_localization(firstboot_t) @@ -490,8 +490,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo xserver_unconfined(firstboot_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.8.6/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/logrotate.te 2010-07-09 08:39:38.927145085 +0200 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/logrotate.te 2010-07-12 09:05:35.000000000 -0400 @@ -119,6 +119,7 @@ userdom_use_user_terminals(logrotate_t) userdom_list_user_home_dirs(logrotate_t) @@ -510,8 +510,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.fc serefpolicy-3.8.6/policy/modules/admin/logwatch.fc ---- nsaserefpolicy/policy/modules/admin/logwatch.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/logwatch.fc 2010-07-09 08:39:38.928148372 +0200 +--- nsaserefpolicy/policy/modules/admin/logwatch.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/logwatch.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,7 +1,11 @@ /usr/sbin/logcheck -- gen_context(system_u:object_r:logwatch_exec_t,s0) +/usr/sbin/epylog -- gen_context(system_u:object_r:logwatch_exec_t,s0) @@ -525,8 +525,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc + +/var/run/epylog\.pid gen_context(system_u:object_r:logwatch_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.8.6/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/logwatch.te 2010-07-09 08:39:38.929143906 +0200 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/logwatch.te 2010-07-12 09:05:35.000000000 -0400 @@ -19,6 +19,9 @@ type logwatch_tmp_t; files_tmp_file(logwatch_tmp_t) @@ -564,8 +564,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ifdef(`distro_redhat',` files_search_all(logwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.8.6/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/mrtg.te 2010-07-09 08:39:38.929143906 +0200 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/mrtg.te 2010-07-12 09:05:35.000000000 -0400 @@ -115,6 +115,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -575,14 +575,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.fc serefpolicy-3.8.6/policy/modules/admin/ncftool.fc ---- nsaserefpolicy/policy/modules/admin/ncftool.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/admin/ncftool.fc 2010-07-09 08:39:38.930383609 +0200 +--- nsaserefpolicy/policy/modules/admin/ncftool.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/admin/ncftool.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/ncftool -- gen_context(system_u:object_r:ncftool_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.if serefpolicy-3.8.6/policy/modules/admin/ncftool.if ---- nsaserefpolicy/policy/modules/admin/ncftool.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/admin/ncftool.if 2010-07-09 08:39:38.930383609 +0200 +--- nsaserefpolicy/policy/modules/admin/ncftool.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/admin/ncftool.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,74 @@ + +## policy for ncftool @@ -659,8 +659,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool.te serefpolicy-3.8.6/policy/modules/admin/ncftool.te ---- nsaserefpolicy/policy/modules/admin/ncftool.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/admin/ncftool.te 2010-07-09 08:39:38.931384800 +0200 +--- nsaserefpolicy/policy/modules/admin/ncftool.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/admin/ncftool.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,79 @@ +policy_module(ncftool, 1.0.0) + @@ -742,8 +742,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ncftool + dbus_system_bus_client(ncftool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.8.6/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/netutils.te 2010-07-09 08:39:38.932383687 +0200 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/netutils.te 2010-07-12 16:42:27.000000000 -0400 @@ -51,6 +51,8 @@ kernel_search_proc(netutils_t) @@ -753,15 +753,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil corenet_all_recvfrom_unlabeled(netutils_t) corenet_all_recvfrom_netlabel(netutils_t) -@@ -67,6 +69,7 @@ +@@ -67,6 +69,9 @@ corenet_udp_bind_generic_node(netutils_t) dev_read_sysfs(netutils_t) +dev_read_usbmon_dev(netutils_t) ++dev_write_usbmon_dev(netutils_t) ++dev_rw_generic_usb_dev(netutils_t) fs_getattr_xattr_fs(netutils_t) -@@ -148,11 +151,22 @@ +@@ -137,8 +142,6 @@ + + miscfiles_read_localization(ping_t) + +-userdom_use_user_terminals(ping_t) +- + ifdef(`hide_broken_symptoms',` + init_dontaudit_use_fds(ping_t) + +@@ -148,11 +151,25 @@ ') ') @@ -770,6 +781,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil +tunable_policy(`user_ping',` + term_use_all_ttys(ping_t) + term_use_all_ptys(ping_t) ++',` ++ term_dontaudit_use_all_ttys(ping_t) ++ term_dontaudit_use_all_ptys(ping_t) +') + optional_policy(` @@ -784,20 +798,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil pcmcia_use_cardmgr_fds(ping_t) ') -@@ -213,3 +227,10 @@ +@@ -197,6 +214,7 @@ + domain_use_interactive_fds(traceroute_t) + + files_read_etc_files(traceroute_t) ++files_read_usr_files(traceroute_t) + files_dontaudit_search_var(traceroute_t) + + init_use_fds(traceroute_t) +@@ -207,9 +225,16 @@ + + miscfiles_read_localization(traceroute_t) + +-userdom_use_user_terminals(traceroute_t) +- + #rules needed for nmap dev_read_rand(traceroute_t) dev_read_urand(traceroute_t) - files_read_usr_files(traceroute_t) +-files_read_usr_files(traceroute_t) + +term_use_all_terms(traceroute_t) + +tunable_policy(`user_ping',` + term_use_all_ttys(traceroute_t) + term_use_all_ptys(traceroute_t) ++',` ++ term_dontaudit_use_all_ttys(traceroute_t) ++ term_dontaudit_use_all_ptys(traceroute_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.8.6/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/prelink.te 2010-07-09 08:39:38.932383687 +0200 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2010-06-21 08:21:16.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/prelink.te 2010-07-12 09:05:35.000000000 -0400 @@ -59,6 +59,7 @@ manage_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) relabel_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t) @@ -824,8 +855,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink domtrans_pattern(prelink_cron_system_t, prelink_exec_t, prelink_t) allow prelink_cron_system_t prelink_t:process noatsecure; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.8.6/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/readahead.te 2010-07-09 08:39:38.933412396 +0200 +--- nsaserefpolicy/policy/modules/admin/readahead.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/readahead.te 2010-07-12 09:05:35.000000000 -0400 @@ -51,6 +51,7 @@ files_list_non_security(readahead_t) @@ -843,9 +874,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.8.6/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/rpm.fc 2010-07-09 08:39:38.934384463 +0200 -@@ -1,6 +1,7 @@ +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/rpm.fc 2010-07-12 13:53:51.000000000 -0400 +@@ -1,17 +1,18 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -853,6 +884,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /usr/bin/smart -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/bin/yum -- gen_context(system_u:object_r:rpm_exec_t,s0) + ++/usr/libexec/packagekitd -- gen_context(system_u:object_r:rpm_exec_t,s0) + /usr/libexec/yumDBUSBackend.py -- gen_context(system_u:object_r:rpm_exec_t,s0) + + /usr/sbin/yum-complete-transaction -- gen_context(system_u:object_r:rpm_exec_t,s0) + + /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) + /usr/sbin/yum-updatesd -- gen_context(system_u:object_r:rpm_exec_t,s0) +-/usr/sbin/packagekitd -- gen_context(system_u:object_r:rpm_exec_t,s0) + + /usr/share/yumex/yumex-yum-backend -- gen_context(system_u:object_r:rpm_exec_t,s0) + /usr/share/yumex/yum_childtask\.py -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -23,6 +24,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -864,8 +907,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /var/cache/yum(/.*)? gen_context(system_u:object_r:rpm_var_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.8.6/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/rpm.if 2010-07-09 08:39:38.935384536 +0200 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/rpm.if 2010-07-12 09:05:35.000000000 -0400 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -1053,8 +1096,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + domain_entry_file($1, rpm_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.8.6/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/rpm.te 2010-07-09 08:39:38.936410522 +0200 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/rpm.te 2010-07-12 09:05:35.000000000 -0400 @@ -1,5 +1,7 @@ policy_module(rpm, 1.11.0) @@ -1237,8 +1280,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sectoolm.te serefpolicy-3.8.6/policy/modules/admin/sectoolm.te ---- nsaserefpolicy/policy/modules/admin/sectoolm.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/sectoolm.te 2010-07-09 08:39:38.937395020 +0200 +--- nsaserefpolicy/policy/modules/admin/sectoolm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/sectoolm.te 2010-07-12 09:05:35.000000000 -0400 @@ -84,6 +84,7 @@ sysnet_domtrans_ifconfig(sectoolm_t) @@ -1248,8 +1291,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sectool optional_policy(` mount_exec(sectoolm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.8.6/policy/modules/admin/shorewall.if ---- nsaserefpolicy/policy/modules/admin/shorewall.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/shorewall.if 2010-07-09 08:39:38.938410460 +0200 +--- nsaserefpolicy/policy/modules/admin/shorewall.if 2010-03-18 10:35:11.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/shorewall.if 2010-07-12 09:05:35.000000000 -0400 @@ -134,9 +134,10 @@ # interface(`shorewall_admin',` @@ -1280,8 +1323,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa admin_pattern($1, shorewall_tmp_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.8.6/policy/modules/admin/shorewall.te ---- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/shorewall.te 2010-07-09 08:39:38.939384412 +0200 +--- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-06-21 08:21:16.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/shorewall.te 2010-07-12 09:05:35.000000000 -0400 @@ -80,13 +80,14 @@ init_rw_utmp(shorewall_t) @@ -1299,8 +1342,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` hostname_exec(shorewall_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.8.6/policy/modules/admin/shutdown.fc ---- nsaserefpolicy/policy/modules/admin/shutdown.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/admin/shutdown.fc 2010-07-09 08:39:38.939384412 +0200 +--- nsaserefpolicy/policy/modules/admin/shutdown.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/admin/shutdown.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/nologin -- gen_context(system_u:object_r:shutdown_etc_t,s0) + @@ -1308,8 +1351,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + +/var/run/shutdown\.pid -- gen_context(system_u:object_r:shutdown_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.8.6/policy/modules/admin/shutdown.if ---- nsaserefpolicy/policy/modules/admin/shutdown.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/admin/shutdown.if 2010-07-09 08:39:38.940411026 +0200 +--- nsaserefpolicy/policy/modules/admin/shutdown.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/admin/shutdown.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,136 @@ + +## policy for shutdown @@ -1448,8 +1491,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + allow $1 shutdown_exec_t:file getattr; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.8.6/policy/modules/admin/shutdown.te ---- nsaserefpolicy/policy/modules/admin/shutdown.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/admin/shutdown.te 2010-07-09 08:39:38.941384420 +0200 +--- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/admin/shutdown.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,61 @@ +policy_module(shutdown,1.0.0) + @@ -1513,8 +1556,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + xserver_dontaudit_write_log(shutdown_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.8.6/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/sudo.if 2010-07-09 08:39:38.942384633 +0200 +--- nsaserefpolicy/policy/modules/admin/sudo.if 2010-06-21 08:21:16.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/sudo.if 2010-07-12 09:05:35.000000000 -0400 @@ -73,6 +73,10 @@ # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) @@ -1543,8 +1586,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files($1_sudo_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.8.6/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/su.if 2010-07-09 08:39:38.942384633 +0200 +--- nsaserefpolicy/policy/modules/admin/su.if 2010-06-21 08:21:16.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/su.if 2010-07-12 09:05:35.000000000 -0400 @@ -212,7 +212,7 @@ auth_domtrans_chk_passwd($1_su_t) @@ -1563,8 +1606,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ifdef(`distro_redhat',` # RHEL5 and possibly newer releases incl. Fedora diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.8.6/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/tmpreaper.te 2010-07-09 08:39:38.943384777 +0200 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/tmpreaper.te 2010-07-12 09:05:35.000000000 -0400 @@ -25,8 +25,11 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -1603,8 +1646,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.8.6/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/usermanage.if 2010-07-09 08:39:38.944411181 +0200 +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/usermanage.if 2010-07-12 09:05:35.000000000 -0400 @@ -18,6 +18,10 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1661,8 +1704,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman nscd_run(useradd_t, $2) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.8.6/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/usermanage.te 2010-07-09 08:39:38.946384439 +0200 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/usermanage.te 2010-07-12 09:05:35.000000000 -0400 @@ -208,6 +208,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1752,8 +1795,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.8.6/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/vbetool.te 2010-07-09 08:39:38.946384439 +0200 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-06-21 08:21:16.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/vbetool.te 2010-07-12 09:05:35.000000000 -0400 @@ -24,7 +24,10 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -1766,8 +1809,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool mls_file_read_all_levels(vbetool_t) mls_file_write_all_levels(vbetool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.8.6/policy/modules/admin/vpn.if ---- nsaserefpolicy/policy/modules/admin/vpn.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/vpn.if 2010-07-09 08:39:38.947411402 +0200 +--- nsaserefpolicy/policy/modules/admin/vpn.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/vpn.if 2010-07-12 09:05:35.000000000 -0400 @@ -110,7 +110,7 @@ ## ## @@ -1800,8 +1843,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + allow $1 vpnc_t:tun_socket relabelfrom; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.8.6/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/admin/vpn.te 2010-07-09 08:39:38.948384377 +0200 +--- nsaserefpolicy/policy/modules/admin/vpn.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/admin/vpn.te 2010-07-12 09:05:35.000000000 -0400 @@ -30,7 +30,7 @@ allow vpnc_t self:rawip_socket create_socket_perms; allow vpnc_t self:unix_dgram_socket create_socket_perms; @@ -1819,16 +1862,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te optional_policy(` dbus_system_bus_client(vpnc_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.8.6/policy/modules/apps/awstats.te +--- nsaserefpolicy/policy/modules/apps/awstats.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/awstats.te 2010-07-12 15:49:38.000000000 -0400 +@@ -47,6 +47,7 @@ + files_read_etc_files(awstats_t) + # e.g. /usr/share/awstats/lang/awstats-en.txt + files_read_usr_files(awstats_t) ++files_dontaudit_search_all_mountpoints(awstats_t) + + fs_list_inotifyfs(awstats_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.8.6/policy/modules/apps/chrome.fc ---- nsaserefpolicy/policy/modules/apps/chrome.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/chrome.fc 2010-07-09 08:39:38.948384377 +0200 +--- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/chrome.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,3 @@ + /opt/google/chrome/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.8.6/policy/modules/apps/chrome.if ---- nsaserefpolicy/policy/modules/apps/chrome.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/chrome.if 2010-07-09 08:39:38.949384730 +0200 +--- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/chrome.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -1921,8 +1975,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.8.6/policy/modules/apps/chrome.te ---- nsaserefpolicy/policy/modules/apps/chrome.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/chrome.te 2010-07-09 08:39:38.950396398 +0200 +--- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/chrome.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,86 @@ +policy_module(chrome,1.0.0) + @@ -2011,8 +2065,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.8.6/policy/modules/apps/cpufreqselector.te ---- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/cpufreqselector.te 2010-07-09 08:39:38.951384528 +0200 +--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/cpufreqselector.te 2010-07-12 09:05:35.000000000 -0400 @@ -27,7 +27,7 @@ miscfiles_read_localization(cpufreqselector_t) @@ -2023,8 +2077,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.8.6/policy/modules/apps/execmem.fc ---- nsaserefpolicy/policy/modules/apps/execmem.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/execmem.fc 2010-07-09 08:39:38.951384528 +0200 +--- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/execmem.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,47 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2074,8 +2128,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +/opt/google/chrome/google-chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.8.6/policy/modules/apps/execmem.if ---- nsaserefpolicy/policy/modules/apps/execmem.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/execmem.if 2010-07-09 08:39:38.952410793 +0200 +--- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/execmem.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,110 @@ +## execmem domain + @@ -2188,8 +2242,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + domtrans_pattern($1, execmem_exec_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.8.6/policy/modules/apps/execmem.te ---- nsaserefpolicy/policy/modules/apps/execmem.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/execmem.te 2010-07-09 08:39:38.953384466 +0200 +--- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/execmem.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,10 @@ +policy_module(execmem, 1.0.0) + @@ -2202,15 +2256,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +application_executable_file(execmem_exec_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.8.6/policy/modules/apps/firewallgui.fc ---- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/firewallgui.fc 2010-07-09 08:39:38.954385029 +0200 +--- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/firewallgui.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.8.6/policy/modules/apps/firewallgui.if ---- nsaserefpolicy/policy/modules/apps/firewallgui.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/firewallgui.if 2010-07-09 08:39:38.955384963 +0200 +--- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/firewallgui.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2236,8 +2290,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + allow firewallgui_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.8.6/policy/modules/apps/firewallgui.te ---- nsaserefpolicy/policy/modules/apps/firewallgui.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/firewallgui.te 2010-07-09 08:39:38.956385316 +0200 +--- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/firewallgui.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,65 @@ +policy_module(firewallgui,1.0.0) + @@ -2305,8 +2359,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.8.6/policy/modules/apps/gitosis.fc ---- nsaserefpolicy/policy/modules/apps/gitosis.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/gitosis.fc 2010-07-09 08:39:38.956385316 +0200 +--- nsaserefpolicy/policy/modules/apps/gitosis.fc 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gitosis.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,5 @@ /usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0) +/usr/bin/gl-auth-command -- gen_context(system_u:object_r:gitosis_exec_t,s0) @@ -2314,8 +2368,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. /var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) +/var/lib/gitolite(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.8.6/policy/modules/apps/gitosis.if ---- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/gitosis.if 2010-07-09 08:39:38.957411650 +0200 +--- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gitosis.if 2010-07-12 09:05:35.000000000 -0400 @@ -62,7 +62,7 @@ files_search_var_lib($1) read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2326,8 +2380,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. ###################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.8.6/policy/modules/apps/gitosis.te ---- nsaserefpolicy/policy/modules/apps/gitosis.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/gitosis.te 2010-07-09 08:39:38.958409140 +0200 +--- nsaserefpolicy/policy/modules/apps/gitosis.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gitosis.te 2010-07-12 09:05:35.000000000 -0400 @@ -25,12 +25,17 @@ manage_lnk_files_pattern(gitosis_t, gitosis_var_lib_t, gitosis_var_lib_t) manage_dirs_pattern(gitosis_t, gitosis_var_lib_t, gitosis_var_lib_t) @@ -2348,8 +2402,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. + +sysnet_read_config(gitosis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.8.6/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/gnome.fc 2010-07-09 08:39:38.959385188 +0200 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gnome.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2382,8 +2436,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.8.6/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/gnome.if 2010-07-09 08:39:38.960385052 +0200 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gnome.if 2010-07-12 09:05:35.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -2839,8 +2893,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + allow gconfdefaultsm_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.8.6/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/gnome.te 2010-07-09 08:39:38.962385060 +0200 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gnome.te 2010-07-12 09:05:35.000000000 -0400 @@ -6,18 +6,33 @@ # @@ -2992,8 +3046,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_reload(gnomesystemmm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.8.6/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/gpg.fc 2010-07-09 08:39:38.963384854 +0200 +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gpg.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) @@ -3001,8 +3055,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.8.6/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/gpg.if 2010-07-09 08:39:38.964385207 +0200 +--- nsaserefpolicy/policy/modules/apps/gpg.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gpg.if 2010-07-12 09:05:35.000000000 -0400 @@ -60,8 +60,10 @@ ifdef(`hide_broken_symptoms',` @@ -3060,8 +3114,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ## ## Send generic signals to user gpg processes. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.8.6/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/gpg.te 2010-07-09 08:39:38.965385281 +0200 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/gpg.te 2010-07-12 09:05:35.000000000 -0400 @@ -4,6 +4,7 @@ # # Declarations @@ -3255,8 +3309,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + miscfiles_manage_public_files(gpg_web_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.8.6/policy/modules/apps/irc.fc ---- nsaserefpolicy/policy/modules/apps/irc.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/irc.fc 2010-07-09 08:39:38.966390174 +0200 +--- nsaserefpolicy/policy/modules/apps/irc.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/irc.fc 2010-07-12 09:05:35.000000000 -0400 @@ -2,10 +2,14 @@ # /home # @@ -3273,8 +3327,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s +/usr/bin/irssi -- gen_context(system_u:object_r:irssi_exec_t,s0) /usr/bin/tinyirc -- gen_context(system_u:object_r:irc_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.8.6/policy/modules/apps/irc.if ---- nsaserefpolicy/policy/modules/apps/irc.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/irc.if 2010-07-09 08:39:38.967410781 +0200 +--- nsaserefpolicy/policy/modules/apps/irc.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/irc.if 2010-07-12 09:05:35.000000000 -0400 @@ -18,9 +18,11 @@ interface(`irc_role',` gen_require(` @@ -3306,8 +3360,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s + relabel_lnk_files_pattern($2, irssi_home_t, irssi_home_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.8.6/policy/modules/apps/irc.te ---- nsaserefpolicy/policy/modules/apps/irc.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/irc.te 2010-07-09 08:39:38.968384943 +0200 +--- nsaserefpolicy/policy/modules/apps/irc.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/irc.te 2010-07-12 09:05:35.000000000 -0400 @@ -24,6 +24,30 @@ ######################################## @@ -3424,8 +3478,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.8.6/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/java.fc 2010-07-09 08:39:38.969384877 +0200 +--- nsaserefpolicy/policy/modules/apps/java.fc 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/java.fc 2010-07-12 09:05:35.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -3444,8 +3498,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc /usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.8.6/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/java.if 2010-07-09 08:39:38.970385091 +0200 +--- nsaserefpolicy/policy/modules/apps/java.if 2010-02-22 08:30:53.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/java.if 2010-07-12 09:05:35.000000000 -0400 @@ -72,6 +72,7 @@ domain_interactive_fd($1_java_t) @@ -3472,8 +3526,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.8.6/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/java.te 2010-07-09 08:39:38.971385234 +0200 +--- nsaserefpolicy/policy/modules/apps/java.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/java.te 2010-07-12 09:05:35.000000000 -0400 @@ -152,6 +152,7 @@ unconfined_domain_noaudit(unconfined_java_t) @@ -3483,20 +3537,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te optional_policy(` rpm_domtrans(unconfined_java_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.8.6/policy/modules/apps/kdumpgui.fc ---- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/kdumpgui.fc 2010-07-09 08:39:38.972385098 +0200 +--- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/kdumpgui.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.8.6/policy/modules/apps/kdumpgui.if ---- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/kdumpgui.if 2010-07-09 08:39:38.972385098 +0200 +--- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/kdumpgui.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.8.6/policy/modules/apps/kdumpgui.te ---- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/kdumpgui.te 2010-07-09 08:39:38.973385242 +0200 +--- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/kdumpgui.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3567,14 +3621,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui + policykit_dbus_chat(kdumpgui_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.8.6/policy/modules/apps/livecd.fc ---- nsaserefpolicy/policy/modules/apps/livecd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/livecd.fc 2010-07-09 08:39:38.974385246 +0200 +--- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/livecd.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.8.6/policy/modules/apps/livecd.if ---- nsaserefpolicy/policy/modules/apps/livecd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/livecd.if 2010-07-09 08:39:38.975411790 +0200 +--- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/livecd.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,127 @@ + +## policy for livecd @@ -3704,8 +3758,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.8.6/policy/modules/apps/livecd.te ---- nsaserefpolicy/policy/modules/apps/livecd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/livecd.te 2010-07-09 08:39:38.976411374 +0200 +--- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/livecd.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,34 @@ +policy_module(livecd, 1.0.0) + @@ -3742,8 +3796,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +seutil_domtrans_setfiles_mac(livecd_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.8.6/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/mono.if 2010-07-09 08:39:38.977385188 +0200 +--- nsaserefpolicy/policy/modules/apps/mono.if 2010-02-22 08:30:53.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/mono.if 2010-07-12 09:05:35.000000000 -0400 @@ -40,16 +40,19 @@ domain_interactive_fd($1_mono_t) application_type($1_mono_t) @@ -3766,8 +3820,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if optional_policy(` xserver_role($1_r, $1_mono_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.8.6/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/mozilla.fc 2010-07-09 08:39:38.978385121 +0200 +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mozilla.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3777,8 +3831,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.8.6/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/mozilla.if 2010-07-09 08:39:38.979385265 +0200 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mozilla.if 2010-07-12 09:05:35.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3802,8 +3856,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.8.6/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/mozilla.te 2010-07-09 08:39:38.980384920 +0200 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mozilla.te 2010-07-12 09:05:35.000000000 -0400 @@ -90,6 +90,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3833,8 +3887,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. pulseaudio_stream_connect(mozilla_t) pulseaudio_manage_home_files(mozilla_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.8.6/policy/modules/apps/mplayer.if ---- nsaserefpolicy/policy/modules/apps/mplayer.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/mplayer.if 2010-07-09 08:39:38.981385133 +0200 +--- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mplayer.if 2010-07-12 09:05:35.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -3876,8 +3930,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + domtrans_pattern($1, mplayer_exec_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.8.6/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/mplayer.te 2010-07-09 08:39:38.982385207 +0200 +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2010-06-21 10:50:00.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/mplayer.te 2010-07-12 09:05:35.000000000 -0400 @@ -160,6 +160,7 @@ manage_files_pattern(mplayer_t, mplayer_home_t, mplayer_home_t) manage_lnk_files_pattern(mplayer_t, mplayer_home_t, mplayer_home_t) @@ -3912,8 +3966,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.8.6/policy/modules/apps/nsplugin.fc ---- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/nsplugin.fc 2010-07-09 08:39:38.983385211 +0200 +--- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/nsplugin.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3926,8 +3980,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.8.6/policy/modules/apps/nsplugin.if ---- nsaserefpolicy/policy/modules/apps/nsplugin.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/nsplugin.if 2010-07-09 08:39:38.984385145 +0200 +--- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/nsplugin.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,391 @@ + +## policy for nsplugin @@ -4321,8 +4375,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + domtrans_pattern($1, nsplugin_exec_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.8.6/policy/modules/apps/nsplugin.te ---- nsaserefpolicy/policy/modules/apps/nsplugin.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/nsplugin.te 2010-07-09 08:39:38.986385082 +0200 +--- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/nsplugin.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,299 @@ +policy_module(nsplugin, 1.0.0) + @@ -4624,16 +4678,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.8.6/policy/modules/apps/openoffice.fc ---- nsaserefpolicy/policy/modules/apps/openoffice.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/openoffice.fc 2010-07-09 08:39:38.986385082 +0200 +--- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/openoffice.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/opt/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.8.6/policy/modules/apps/openoffice.if ---- nsaserefpolicy/policy/modules/apps/openoffice.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/openoffice.if 2010-07-09 08:39:38.987385156 +0200 +--- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/openoffice.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -4765,8 +4819,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + domtrans_pattern($1, openoffice_exec_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.8.6/policy/modules/apps/openoffice.te ---- nsaserefpolicy/policy/modules/apps/openoffice.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/openoffice.te 2010-07-09 08:39:38.988389630 +0200 +--- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/openoffice.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,16 @@ +policy_module(openoffice, 1.0.0) + @@ -4785,8 +4839,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +# + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.8.6/policy/modules/apps/podsleuth.te ---- nsaserefpolicy/policy/modules/apps/podsleuth.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/podsleuth.te 2010-07-09 08:39:38.989384745 +0200 +--- nsaserefpolicy/policy/modules/apps/podsleuth.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/podsleuth.te 2010-07-12 09:05:35.000000000 -0400 @@ -49,6 +49,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4811,8 +4865,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` dbus_system_bus_client(podsleuth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.8.6/policy/modules/apps/pulseaudio.if ---- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/pulseaudio.if 2010-07-09 08:39:38.990385238 +0200 +--- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2010-03-29 15:04:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/pulseaudio.if 2010-07-12 09:05:35.000000000 -0400 @@ -104,6 +104,24 @@ can_exec($1, pulseaudio_exec_t) ') @@ -4890,8 +4944,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + allow $1 pulseaudio_t:process signull; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.8.6/policy/modules/apps/pulseaudio.te ---- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/pulseaudio.te 2010-07-09 08:39:38.991385172 +0200 +--- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/pulseaudio.te 2010-07-12 09:05:35.000000000 -0400 @@ -40,9 +40,11 @@ manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t) @@ -4931,8 +4985,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + sandbox_manage_tmpfs_files(pulseaudio_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.8.6/policy/modules/apps/qemu.fc ---- nsaserefpolicy/policy/modules/apps/qemu.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/qemu.fc 2010-07-09 08:39:38.992411995 +0200 +--- nsaserefpolicy/policy/modules/apps/qemu.fc 2010-02-22 08:30:53.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/qemu.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,2 +1,4 @@ -/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -4940,8 +4994,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) /usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.8.6/policy/modules/apps/qemu.if ---- nsaserefpolicy/policy/modules/apps/qemu.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/qemu.if 2010-07-09 08:39:38.993385040 +0200 +--- nsaserefpolicy/policy/modules/apps/qemu.if 2010-02-22 08:30:53.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/qemu.if 2010-07-12 09:05:35.000000000 -0400 @@ -127,12 +127,14 @@ template(`qemu_role',` gen_require(` @@ -5051,8 +5105,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.8.6/policy/modules/apps/qemu.te ---- nsaserefpolicy/policy/modules/apps/qemu.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/qemu.te 2010-07-09 08:39:38.994413120 +0200 +--- nsaserefpolicy/policy/modules/apps/qemu.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/qemu.te 2010-07-12 09:05:35.000000000 -0400 @@ -49,6 +49,8 @@ # # qemu local policy @@ -5086,19 +5140,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te + allow unconfined_qemu_t qemu_exec_t:file execmod; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.8.6/policy/modules/apps/sambagui.fc ---- nsaserefpolicy/policy/modules/apps/sambagui.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/sambagui.fc 2010-07-09 08:39:38.995411448 +0200 +--- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/sambagui.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.8.6/policy/modules/apps/sambagui.if ---- nsaserefpolicy/policy/modules/apps/sambagui.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/sambagui.if 2010-07-09 08:39:38.996432614 +0200 +--- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/sambagui.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.8.6/policy/modules/apps/sambagui.te ---- nsaserefpolicy/policy/modules/apps/sambagui.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/sambagui.te 2010-07-09 08:39:38.997385265 +0200 +--- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/sambagui.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -5167,13 +5221,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui + policykit_dbus_chat(sambagui_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.8.6/policy/modules/apps/sandbox.fc ---- nsaserefpolicy/policy/modules/apps/sandbox.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/sandbox.fc 2010-07-09 08:39:38.997385265 +0200 +--- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/sandbox.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.8.6/policy/modules/apps/sandbox.if ---- nsaserefpolicy/policy/modules/apps/sandbox.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/sandbox.if 2010-07-09 08:39:38.999385133 +0200 +--- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/sandbox.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,314 @@ + +## policy for sandbox @@ -5490,8 +5544,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + allow $1 sandbox_file_type:dir list_dir_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.8.6/policy/modules/apps/sandbox.te ---- nsaserefpolicy/policy/modules/apps/sandbox.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/sandbox.te 2010-07-09 09:45:35.840135472 +0200 +--- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/sandbox.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,390 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5884,8 +5938,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.8.6/policy/modules/apps/seunshare.if ---- nsaserefpolicy/policy/modules/apps/seunshare.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/seunshare.if 2010-07-09 08:39:39.001386048 +0200 +--- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/seunshare.if 2010-07-12 09:05:35.000000000 -0400 @@ -53,8 +53,14 @@ ######################################## @@ -5938,8 +5992,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.8.6/policy/modules/apps/seunshare.te ---- nsaserefpolicy/policy/modules/apps/seunshare.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/seunshare.te 2010-07-09 08:39:39.002385284 +0200 +--- nsaserefpolicy/policy/modules/apps/seunshare.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/seunshare.te 2010-07-12 09:05:35.000000000 -0400 @@ -5,40 +5,39 @@ # Declarations # @@ -5999,8 +6053,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.8.6/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/slocate.te 2010-07-09 08:39:39.003385288 +0200 +--- nsaserefpolicy/policy/modules/apps/slocate.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/slocate.te 2010-07-12 09:05:35.000000000 -0400 @@ -29,6 +29,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) @@ -6022,14 +6076,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.fc ---- nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.fc 2010-07-09 08:39:39.004389971 +0200 +--- nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/telepathy-sofiasip -- gen_context(system_u:object_r:telepathysofiasip_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.if serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.if ---- nsaserefpolicy/policy/modules/apps/telepathysofiasip.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.if 2010-07-09 08:39:39.005385156 +0200 +--- nsaserefpolicy/policy/modules/apps/telepathysofiasip.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for telepathy-sofiasip @@ -6101,8 +6155,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath + telepathysofiasip_dbus_chat($2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.te serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.te ---- nsaserefpolicy/policy/modules/apps/telepathysofiasip.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.te 2010-07-09 08:39:39.006412119 +0200 +--- nsaserefpolicy/policy/modules/apps/telepathysofiasip.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/telepathysofiasip.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,42 @@ +policy_module(telepathysofiasip,1.0.0) + @@ -6147,16 +6201,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepath + +sysnet_read_config(telepathysofiasip_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.8.6/policy/modules/apps/userhelper.fc ---- nsaserefpolicy/policy/modules/apps/userhelper.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/userhelper.fc 2010-07-09 08:39:39.007385303 +0200 +--- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/userhelper.fc 2010-07-12 09:05:35.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # /usr/sbin/userhelper -- gen_context(system_u:object_r:userhelper_exec_t,s0) +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.8.6/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/userhelper.if 2010-07-09 08:39:39.008385237 +0200 +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/userhelper.if 2010-07-12 09:05:35.000000000 -0400 @@ -25,6 +25,7 @@ gen_require(` attribute userhelper_type; @@ -6225,8 +6279,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.8.6/policy/modules/apps/userhelper.te ---- nsaserefpolicy/policy/modules/apps/userhelper.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/userhelper.te 2010-07-09 08:39:39.009384822 +0200 +--- nsaserefpolicy/policy/modules/apps/userhelper.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/userhelper.te 2010-07-12 09:05:35.000000000 -0400 @@ -6,9 +6,51 @@ # @@ -6280,8 +6334,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + xserver_stream_connect(consolehelper_domain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.8.6/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/vmware.fc 2010-07-09 08:39:39.010385734 +0200 +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-09-09 09:23:16.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/vmware.fc 2010-07-12 09:05:35.000000000 -0400 @@ -20,7 +20,7 @@ /usr/bin/vmnet-sniffer -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-network -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -6301,8 +6355,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f /opt/vmware/(workstation|player)/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /opt/vmware/(workstation|player)/bin/vmware-smbpasswd\.bin -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.8.6/policy/modules/apps/vmware.if ---- nsaserefpolicy/policy/modules/apps/vmware.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/vmware.if 2010-07-09 08:39:39.011385109 +0200 +--- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/vmware.if 2010-07-12 09:05:35.000000000 -0400 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -6327,8 +6381,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.8.6/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/vmware.te 2010-07-09 08:39:39.012385742 +0200 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/vmware.te 2010-07-12 09:05:35.000000000 -0400 @@ -28,6 +28,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -6374,8 +6428,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t domain_use_interactive_fds(vmware_host_t) domain_dontaudit_read_all_domains_state(vmware_host_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.8.6/policy/modules/apps/wine.fc ---- nsaserefpolicy/policy/modules/apps/wine.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/wine.fc 2010-07-09 08:39:39.013385047 +0200 +--- nsaserefpolicy/policy/modules/apps/wine.fc 2010-02-22 08:30:53.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/wine.fc 2010-07-12 09:05:35.000000000 -0400 @@ -2,6 +2,7 @@ /opt/cxoffice/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -6385,8 +6439,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc /opt/google/picasa(/.*)?/bin/notepad -- gen_context(system_u:object_r:wine_exec_t,s0) /opt/google/picasa(/.*)?/bin/progman -- gen_context(system_u:object_r:wine_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.8.6/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/wine.if 2010-07-09 08:39:39.014385051 +0200 +--- nsaserefpolicy/policy/modules/apps/wine.if 2010-02-22 08:30:53.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/apps/wine.if 2010-07-12 09:05:35.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -6413,8 +6467,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if optional_policy(` xserver_role($1_r, $1_wine_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.8.6/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/wine.te 2010-07-09 08:39:39.015384915 +0200 +--- nsaserefpolicy/policy/modules/apps/wine.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/wine.te 2010-07-12 09:05:35.000000000 -0400 @@ -1,5 +1,13 @@ policy_module(wine, 1.7.0) @@ -6458,8 +6512,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.8.6/policy/modules/apps/wm.if ---- nsaserefpolicy/policy/modules/apps/wm.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/apps/wm.if 2010-07-09 08:39:39.016385128 +0200 +--- nsaserefpolicy/policy/modules/apps/wm.if 2009-07-27 18:11:17.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/apps/wm.if 2010-07-12 09:05:35.000000000 -0400 @@ -30,6 +30,7 @@ template(`wm_role_template',` gen_require(` @@ -6508,13 +6562,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.8.6/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/corecommands.fc 2010-07-09 16:26:49.939385338 +0200 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-06-08 10:35:48.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/corecommands.fc 2010-07-12 14:53:11.000000000 -0400 @@ -9,8 +9,10 @@ /bin/bash2 -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/fish -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/ksh.* -- gen_context(system_u:object_r:shell_exec_t,s0) -+/bin/mksh -- gen_context(system_u:object_r:shell_exec_t,s0) ++/bin/mksh -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/sash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/tcsh -- gen_context(system_u:object_r:shell_exec_t,s0) +/bin/yash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -6575,8 +6629,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.8.6/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/corecommands.if 2010-07-09 08:39:39.019385000 +0200 +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/kernel/corecommands.if 2010-07-12 09:05:35.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6593,9 +6647,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.fc serefpolicy-3.8.6/policy/modules/kernel/corenetwork.fc +--- nsaserefpolicy/policy/modules/kernel/corenetwork.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/corenetwork.fc 2010-07-12 14:47:57.000000000 -0400 +@@ -5,3 +5,6 @@ + /dev/tap.* -c gen_context(system_u:object_r:tun_tap_device_t,s0) + + /dev/net/.* -c gen_context(system_u:object_r:tun_tap_device_t,s0) ++ ++/lib/udev/devices/ppp -c gen_context(system_u:object_r:ppp_device_t,s0) ++/lib/udev/devices/net/.* -c gen_context(system_u:object_r:tun_tap_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.8.6/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/corenetwork.te.in 2010-07-09 08:39:39.020385144 +0200 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/corenetwork.te.in 2010-07-12 09:05:35.000000000 -0400 @@ -24,6 +24,7 @@ # type tun_tap_device_t; @@ -6731,9 +6795,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(zope, tcp,8021,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.8.6/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/devices.fc 2010-07-09 08:39:39.021411478 +0200 -@@ -191,3 +191,8 @@ +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-06-08 10:35:48.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/devices.fc 2010-07-12 14:40:50.000000000 -0400 +@@ -176,13 +176,12 @@ + + /etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) + +-/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) ++/lib/udev/devices(/.*) gen_context(system_u:object_r:device_t,s0) + +-ifdef(`distro_gentoo',` + # used by init scripts to initally populate udev /dev ++/lib/udev/devices/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) + /lib/udev/devices/null -c gen_context(system_u:object_r:null_device_t,s0) + /lib/udev/devices/zero -c gen_context(system_u:object_r:zero_device_t,s0) +-') + + ifdef(`distro_redhat',` + # originally from named.fc +@@ -191,3 +190,8 @@ /var/named/chroot/dev/random -c gen_context(system_u:object_r:random_device_t,s0) /var/named/chroot/dev/zero -c gen_context(system_u:object_r:zero_device_t,s0) ') @@ -6743,8 +6823,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +# +/sys(/.*)? gen_context(system_u:object_r:sysfs_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.8.6/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/devices.if 2010-07-09 08:39:39.025385233 +0200 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2010-06-08 10:35:48.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/devices.if 2010-07-12 14:36:40.000000000 -0400 @@ -606,6 +606,24 @@ ######################################## @@ -6838,7 +6918,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Get the attributes of sysfs directories. ## ## -@@ -4161,11 +4233,10 @@ +@@ -3851,6 +3923,24 @@ + + ######################################## + ## ++## Write USB monitor devices. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_write_usbmon_dev',` ++ gen_require(` ++ type device_t, usbmon_device_t; ++ ') ++ ++ write_chr_files_pattern($1, device_t, usbmon_device_t) ++') ++ ++######################################## ++## + ## Mount a usbfs filesystem. + ## + ## +@@ -4161,11 +4251,10 @@ # interface(`dev_rw_vhost',` gen_require(` @@ -6853,8 +6958,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.8.6/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/devices.te 2010-07-09 08:39:39.027385241 +0200 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/devices.te 2010-07-12 09:05:35.000000000 -0400 @@ -100,6 +100,7 @@ # type kvm_device_t; @@ -6871,8 +6976,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +allow devices_unconfined_type device_node:{ blk_file chr_file lnk_file } *; allow devices_unconfined_type mtrr_device_t:file *; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.8.6/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/domain.if 2010-07-09 08:39:39.029385179 +0200 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/domain.if 2010-07-12 09:05:35.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -6953,8 +7058,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + dontaudit $1 domain:socket_class_set { read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.8.6/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/domain.te 2010-07-09 08:39:39.030385252 +0200 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/domain.te 2010-07-12 09:05:35.000000000 -0400 @@ -4,6 +4,21 @@ # # Declarations @@ -7121,8 +7226,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +# broken kernel +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.8.6/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/files.fc 2010-07-09 16:29:56.646135332 +0200 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/files.fc 2010-07-12 09:05:35.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7212,8 +7317,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +/nsr(/.*)? gen_context(system_u:object_r:var_t,s0) +/nsr/logs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.8.6/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/files.if 2010-07-09 09:46:04.850134775 +0200 +--- nsaserefpolicy/policy/modules/kernel/files.if 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/files.if 2010-07-12 15:49:18.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7703,8 +7808,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + allow $1 file_type:kernel_service create_files_as; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.8.6/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/files.te 2010-07-09 08:39:39.038435081 +0200 +--- nsaserefpolicy/policy/modules/kernel/files.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/files.te 2010-07-12 09:05:35.000000000 -0400 @@ -11,6 +11,7 @@ attribute mountpoint; attribute pidfile; @@ -7737,8 +7842,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. #Temporarily in policy until FC5 dissappears typealias etc_runtime_t alias firstboot_rw_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.8.6/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/filesystem.if 2010-07-09 08:39:39.042385299 +0200 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-06-08 10:35:48.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/filesystem.if 2010-07-12 09:05:35.000000000 -0400 @@ -1207,7 +1207,7 @@ type cifs_t; ') @@ -7973,8 +8078,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.8.6/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/filesystem.te 2010-07-09 08:39:39.044385167 +0200 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/filesystem.te 2010-07-12 09:05:35.000000000 -0400 @@ -52,6 +52,7 @@ fs_type(anon_inodefs_t) files_mountpoint(anon_inodefs_t) @@ -8017,8 +8122,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.8.6/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/kernel.if 2010-07-09 08:39:39.046385104 +0200 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-06-08 10:35:48.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/kernel.if 2010-07-12 14:45:02.000000000 -0400 @@ -1977,7 +1977,7 @@ ') @@ -8078,8 +8183,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.8.6/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/kernel.te 2010-07-09 08:39:39.048385182 +0200 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/kernel.te 2010-07-12 09:05:35.000000000 -0400 @@ -156,6 +156,7 @@ # type unlabeled_t; @@ -8140,8 +8245,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel # # Unlabeled process local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.8.6/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/selinux.if 2010-07-09 08:39:39.049385186 +0200 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/selinux.if 2010-07-12 09:05:35.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -8199,9 +8304,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.8.6/policy/modules/kernel/storage.fc +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2010-06-04 17:11:28.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/storage.fc 2010-07-12 14:46:51.000000000 -0400 +@@ -77,3 +77,6 @@ + /dev/scramdisk/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) + + /dev/usb/rio500 -c gen_context(system_u:object_r:removable_device_t,s0) ++ ++/lib/udev/devices/loop.* -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) ++/lib/udev/devices/fuse -c gen_context(system_u:object_r:fuse_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.8.6/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/storage.if 2010-07-09 08:39:39.050384701 +0200 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2010-06-04 17:11:28.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/storage.if 2010-07-12 09:05:35.000000000 -0400 @@ -101,6 +101,8 @@ dev_list_all_dev_nodes($1) allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; @@ -8212,8 +8327,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.8.6/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/kernel/terminal.if 2010-07-09 08:39:39.052385058 +0200 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/kernel/terminal.if 2010-07-12 09:05:35.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8255,8 +8370,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.8.6/policy/modules/roles/auditadm.te ---- nsaserefpolicy/policy/modules/roles/auditadm.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/roles/auditadm.te 2010-07-09 08:39:39.053411252 +0200 +--- nsaserefpolicy/policy/modules/roles/auditadm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/auditadm.te 2010-07-12 09:05:35.000000000 -0400 @@ -28,10 +28,13 @@ logging_manage_audit_config(auditadm_t) logging_run_auditctl(auditadm_t, auditadm_r) @@ -8272,8 +8387,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad consoletype_exec(auditadm_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.8.6/policy/modules/roles/guest.te ---- nsaserefpolicy/policy/modules/roles/guest.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/roles/guest.te 2010-07-09 08:39:39.054411536 +0200 +--- nsaserefpolicy/policy/modules/roles/guest.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/guest.te 2010-07-12 09:05:35.000000000 -0400 @@ -15,11 +15,7 @@ # @@ -8289,8 +8404,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t -#gen_user(guest_u,, guest_r, s0, s0) +gen_user(guest_u, user, guest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.8.6/policy/modules/roles/secadm.te ---- nsaserefpolicy/policy/modules/roles/secadm.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/roles/secadm.te 2010-07-09 08:39:39.055433540 +0200 +--- nsaserefpolicy/policy/modules/roles/secadm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/secadm.te 2010-07-12 09:05:35.000000000 -0400 @@ -9,6 +9,8 @@ userdom_unpriv_user_template(secadm) @@ -8301,8 +8416,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.8.6/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/roles/staff.te 2010-07-09 08:39:39.056437385 +0200 +--- nsaserefpolicy/policy/modules/roles/staff.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/staff.te 2010-07-12 09:05:35.000000000 -0400 @@ -8,25 +8,55 @@ role staff_r; @@ -8498,8 +8613,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t + userhelper_console_role_template(staff, staff_r, staff_usertype) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.8.6/policy/modules/roles/sysadm.te ---- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/roles/sysadm.te 2010-07-09 08:39:39.058385290 +0200 +--- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/sysadm.te 2010-07-12 09:05:35.000000000 -0400 @@ -27,17 +27,29 @@ corecmd_exec_shell(sysadm_t) @@ -8855,8 +8970,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. +modutils_read_module_deps(sysadm_t) +miscfiles_read_hwdata(sysadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.8.6/policy/modules/roles/unconfineduser.fc ---- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/roles/unconfineduser.fc 2010-07-09 08:39:39.059411066 +0200 +--- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/roles/unconfineduser.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,8 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8867,8 +8982,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +/usr/sbin/xrdp -- gen_context(system_u:object_r:unconfined_exec_t,s0) +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.8.6/policy/modules/roles/unconfineduser.if ---- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/roles/unconfineduser.if 2010-07-09 08:39:39.061385442 +0200 +--- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/roles/unconfineduser.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -9538,8 +9653,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + allow $1 unconfined_r; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.8.6/policy/modules/roles/unconfineduser.te ---- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/roles/unconfineduser.te 2010-07-09 08:39:39.062384887 +0200 +--- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/roles/unconfineduser.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,443 @@ +policy_module(unconfineduser, 1.0.0) + @@ -9985,8 +10100,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.8.6/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/roles/unprivuser.te 2010-07-09 08:39:39.063411361 +0200 +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/unprivuser.te 2010-07-12 09:05:35.000000000 -0400 @@ -12,10 +12,13 @@ userdom_unpriv_user_template(user) @@ -10041,8 +10156,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu xserver_role(user_r, user_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.8.6/policy/modules/roles/xguest.te ---- nsaserefpolicy/policy/modules/roles/xguest.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/roles/xguest.te 2010-07-09 08:39:39.064410666 +0200 +--- nsaserefpolicy/policy/modules/roles/xguest.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/roles/xguest.te 2010-07-12 09:05:35.000000000 -0400 @@ -14,7 +14,7 @@ ## @@ -10178,8 +10293,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + +gen_user(xguest_u, user, xguest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.8.6/policy/modules/services/abrt.fc ---- nsaserefpolicy/policy/modules/services/abrt.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/abrt.fc 2010-07-09 08:39:39.065411438 +0200 +--- nsaserefpolicy/policy/modules/services/abrt.fc 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/abrt.fc 2010-07-12 09:05:35.000000000 -0400 @@ -15,6 +15,7 @@ /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) @@ -10189,8 +10304,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt /var/spool/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.8.6/policy/modules/services/abrt.if ---- nsaserefpolicy/policy/modules/services/abrt.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/abrt.if 2010-07-09 08:39:39.066411512 +0200 +--- nsaserefpolicy/policy/modules/services/abrt.if 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/abrt.if 2010-07-12 09:05:35.000000000 -0400 @@ -130,6 +130,10 @@ ') @@ -10265,8 +10380,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ## ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.8.6/policy/modules/services/abrt.te ---- nsaserefpolicy/policy/modules/services/abrt.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/abrt.te 2010-07-09 08:39:39.068385189 +0200 +--- nsaserefpolicy/policy/modules/services/abrt.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/abrt.te 2010-07-12 09:05:35.000000000 -0400 @@ -5,6 +5,14 @@ # Declarations # @@ -10392,8 +10507,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + allow abrt_t domain:process setrlimit; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.8.6/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/afs.te 2010-07-09 08:39:39.069385123 +0200 +--- nsaserefpolicy/policy/modules/services/afs.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/afs.te 2010-07-12 09:05:35.000000000 -0400 @@ -82,6 +82,10 @@ kernel_rw_afs_state(afs_t) @@ -10406,8 +10521,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. corenet_all_recvfrom_netlabel(afs_t) corenet_tcp_sendrecv_generic_if(afs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.8.6/policy/modules/services/aiccu.fc ---- nsaserefpolicy/policy/modules/services/aiccu.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/aiccu.fc 2010-07-09 08:39:39.070384918 +0200 +--- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/aiccu.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,6 @@ +/etc/aiccu.conf -- gen_context(system_u:object_r:aiccu_etc_t,s0) +/etc/rc\.d/init\.d/aiccu -- gen_context(system_u:object_r:aiccu_initrc_exec_t,s0) @@ -10416,8 +10531,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + +/var/run/aiccu\.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.8.6/policy/modules/services/aiccu.if ---- nsaserefpolicy/policy/modules/services/aiccu.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/aiccu.if 2010-07-09 08:39:39.071385341 +0200 +--- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/aiccu.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,118 @@ +## Automatic IPv6 Connectivity Client Utility. + @@ -10538,9 +10653,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + files_search_pids($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.8.6/policy/modules/services/aiccu.te ---- nsaserefpolicy/policy/modules/services/aiccu.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/aiccu.te 2010-07-09 08:39:39.072385065 +0200 -@@ -0,0 +1,71 @@ +--- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/aiccu.te 2010-07-12 15:29:32.000000000 -0400 +@@ -0,0 +1,72 @@ +policy_module(aiccu, 1.0.0) + +######################################## @@ -10567,6 +10682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +# + +allow aiccu_t self:capability { kill net_admin }; ++dontaudit aiccu_t self:capability sys_tty_config; +allow aiccu_t self:process signal; +allow aiccu_t self:fifo_file rw_file_perms; +allow aiccu_t self:netlink_route_socket create_netlink_socket_perms; @@ -10613,8 +10729,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +sysnet_dns_name_resolve(aiccu_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.8.6/policy/modules/services/aisexec.te ---- nsaserefpolicy/policy/modules/services/aisexec.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/aisexec.te 2010-07-09 08:39:39.073385209 +0200 +--- nsaserefpolicy/policy/modules/services/aisexec.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/aisexec.te 2010-07-12 09:05:35.000000000 -0400 @@ -97,3 +97,6 @@ rhcs_rw_groupd_semaphores(aisexec_t) rhcs_rw_groupd_shm(aisexec_t) @@ -10623,8 +10739,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +userdom_rw_semaphores(aisexec_t) +userdom_rw_unpriv_user_shared_mem(aisexec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.8.6/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/apache.fc 2010-07-09 08:39:39.074387866 +0200 +--- nsaserefpolicy/policy/modules/services/apache.fc 2010-04-06 15:15:38.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/apache.fc 2010-07-12 09:05:35.000000000 -0400 @@ -24,7 +24,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -10676,8 +10792,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.8.6/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/apache.if 2010-07-09 08:39:39.076385360 +0200 +--- nsaserefpolicy/policy/modules/services/apache.if 2010-04-06 15:15:38.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/apache.if 2010-07-12 09:05:35.000000000 -0400 @@ -13,17 +13,13 @@ # template(`apache_content_template',` @@ -11088,8 +11204,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.8.6/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/apache.te 2010-07-09 08:39:39.079385092 +0200 +--- nsaserefpolicy/policy/modules/services/apache.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/apache.te 2010-07-12 16:08:16.000000000 -0400 @@ -18,6 +18,8 @@ # Declarations # @@ -11099,7 +11215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## ##

## Allow Apache to modify public files -@@ -36,6 +38,13 @@ +@@ -36,6 +38,20 @@ ## ##

@@ -11109,11 +11225,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +gen_tunable(httpd_execmem, false) + +## ++##

++## Allow httpd daemon to change system limits ++##

++##
++gen_tunable(httpd_setrlimit, false) ++ ++## +##

## Allow httpd to use built in scripting (usually php) ##

##
-@@ -50,6 +59,13 @@ +@@ -50,6 +66,13 @@ ## ##

@@ -11127,7 +11250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Allow HTTPD scripts and modules to connect to databases over the network. ##

##
-@@ -100,6 +116,13 @@ +@@ -100,6 +123,13 @@ ## ##

@@ -11141,7 +11264,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Allow HTTPD to run SSI executables in the same domain as system CGI scripts. ##

##
-@@ -107,6 +130,13 @@ +@@ -107,6 +137,13 @@ ## ##

@@ -11155,7 +11278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Unify HTTPD to communicate with the terminal. ## Needed for entering the passphrase for certificates at ## the terminal. -@@ -130,7 +160,7 @@ +@@ -130,7 +167,7 @@ ## ##

@@ -11164,7 +11287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ##

##
gen_tunable(httpd_use_gpg, false) -@@ -142,6 +172,13 @@ +@@ -142,6 +179,13 @@ ## gen_tunable(httpd_use_nfs, false) @@ -11178,7 +11301,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac attribute httpdcontent; attribute httpd_user_content_type; -@@ -216,7 +253,10 @@ +@@ -216,7 +260,10 @@ # setup the system domain for system CGI scripts apache_content_template(sys) @@ -11190,7 +11313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac type httpd_tmp_t; files_tmp_file(httpd_tmp_t) -@@ -226,6 +266,10 @@ +@@ -226,6 +273,10 @@ apache_content_template(user) ubac_constrained(httpd_user_script_t) @@ -11201,7 +11324,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac userdom_user_home_content(httpd_user_content_t) userdom_user_home_content(httpd_user_htaccess_t) userdom_user_home_content(httpd_user_script_exec_t) -@@ -233,6 +277,7 @@ +@@ -233,6 +284,7 @@ userdom_user_home_content(httpd_user_rw_content_t) typeattribute httpd_user_script_t httpd_script_domains; typealias httpd_user_content_t alias { httpd_staff_content_t httpd_sysadm_content_t }; @@ -11209,7 +11332,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac typealias httpd_user_content_t alias { httpd_auditadm_content_t httpd_secadm_content_t }; typealias httpd_user_content_t alias { httpd_staff_script_ro_t httpd_sysadm_script_ro_t }; typealias httpd_user_content_t alias { httpd_auditadm_script_ro_t httpd_secadm_script_ro_t }; -@@ -286,6 +331,7 @@ +@@ -286,6 +338,7 @@ manage_dirs_pattern(httpd_t, httpd_cache_t, httpd_cache_t) manage_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t) manage_lnk_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t) @@ -11217,7 +11340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac # Allow the httpd_t to read the web servers config files allow httpd_t httpd_config_t:dir list_dir_perms; -@@ -355,6 +401,7 @@ +@@ -355,6 +408,7 @@ kernel_read_kernel_sysctls(httpd_t) # for modules that want to access /proc/meminfo kernel_read_system_state(httpd_t) @@ -11225,7 +11348,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac corenet_all_recvfrom_unlabeled(httpd_t) corenet_all_recvfrom_netlabel(httpd_t) -@@ -365,8 +412,10 @@ +@@ -365,8 +419,10 @@ corenet_tcp_sendrecv_all_ports(httpd_t) corenet_udp_sendrecv_all_ports(httpd_t) corenet_tcp_bind_generic_node(httpd_t) @@ -11236,7 +11359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac corenet_sendrecv_http_server_packets(httpd_t) # Signal self for shutdown corenet_tcp_connect_http_port(httpd_t) -@@ -378,12 +427,12 @@ +@@ -378,12 +434,12 @@ fs_getattr_all_fs(httpd_t) fs_search_auto_mountpoints(httpd_t) @@ -11252,7 +11375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac domain_use_interactive_fds(httpd_t) -@@ -402,6 +451,10 @@ +@@ -402,6 +458,10 @@ files_read_var_lib_symlinks(httpd_t) fs_search_auto_mountpoints(httpd_sys_script_t) @@ -11263,7 +11386,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac libs_read_lib_files(httpd_t) -@@ -420,12 +473,23 @@ +@@ -416,16 +476,31 @@ + + userdom_use_unpriv_users_fds(httpd_t) + ++tunable_policy(`httpd_setrlimit',` ++ allow httpd_t self:process setrlimit; ++') ++ + tunable_policy(`allow_httpd_anon_write',` miscfiles_manage_public_files(httpd_t) ') @@ -11289,7 +11420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -446,6 +510,16 @@ +@@ -446,6 +521,16 @@ corenet_sendrecv_http_cache_client_packets(httpd_t) ') @@ -11306,7 +11437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_cgi && httpd_use_nfs',` fs_nfs_domtrans(httpd_t, httpd_sys_script_t) ') -@@ -456,6 +530,10 @@ +@@ -456,6 +541,10 @@ tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) @@ -11317,7 +11448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac manage_dirs_pattern(httpd_t, httpdcontent, httpdcontent) manage_files_pattern(httpd_t, httpdcontent, httpdcontent) -@@ -470,11 +548,25 @@ +@@ -470,11 +559,25 @@ userdom_read_user_home_content_files(httpd_t) ') @@ -11343,7 +11474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_t) fs_read_cifs_symlinks(httpd_t) -@@ -484,7 +576,16 @@ +@@ -484,7 +587,16 @@ # allow httpd to connect to mail servers corenet_tcp_connect_smtp_port(httpd_t) corenet_sendrecv_smtp_client_packets(httpd_t) @@ -11360,7 +11491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_ssi_exec',` -@@ -513,7 +614,13 @@ +@@ -513,7 +625,13 @@ ') optional_policy(` @@ -11375,7 +11506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -528,7 +635,7 @@ +@@ -528,7 +646,7 @@ daemontools_service_domain(httpd_t, httpd_exec_t) ') @@ -11384,7 +11515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac dbus_system_bus_client(httpd_t) tunable_policy(`httpd_dbus_avahi',` -@@ -537,8 +644,12 @@ +@@ -537,8 +655,12 @@ ') optional_policy(` @@ -11398,7 +11529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -557,6 +668,7 @@ +@@ -557,6 +679,7 @@ optional_policy(` # Allow httpd to work with mysql @@ -11406,7 +11537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac mysql_stream_connect(httpd_t) mysql_rw_db_sockets(httpd_t) -@@ -567,6 +679,7 @@ +@@ -567,6 +690,7 @@ optional_policy(` nagios_read_config(httpd_t) @@ -11414,7 +11545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -577,12 +690,23 @@ +@@ -577,12 +701,23 @@ ') optional_policy(` @@ -11438,7 +11569,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -591,6 +715,11 @@ +@@ -591,6 +726,11 @@ ') optional_policy(` @@ -11450,7 +11581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -603,6 +732,10 @@ +@@ -603,6 +743,10 @@ yam_read_content(httpd_t) ') @@ -11461,7 +11592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache helper local policy -@@ -618,6 +751,10 @@ +@@ -618,6 +762,10 @@ userdom_use_user_terminals(httpd_helper_t) @@ -11472,7 +11603,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -699,17 +836,18 @@ +@@ -699,17 +847,18 @@ manage_files_pattern(httpd_suexec_t, httpd_suexec_tmp_t, httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) @@ -11494,7 +11625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -740,10 +878,21 @@ +@@ -740,10 +889,21 @@ corenet_sendrecv_all_client_packets(httpd_suexec_t) ') @@ -11517,7 +11648,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -769,6 +918,12 @@ +@@ -769,6 +929,12 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -11530,7 +11661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache system script local policy -@@ -792,9 +947,13 @@ +@@ -792,9 +958,13 @@ files_search_var_lib(httpd_sys_script_t) files_search_spool(httpd_sys_script_t) @@ -11544,7 +11675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ifdef(`distro_redhat',` allow httpd_sys_script_t httpd_log_t:file append_file_perms; ') -@@ -803,6 +962,22 @@ +@@ -803,6 +973,22 @@ mta_send_mail(httpd_sys_script_t) ') @@ -11567,7 +11698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; allow httpd_sys_script_t self:udp_socket create_socket_perms; -@@ -830,6 +1005,16 @@ +@@ -830,6 +1016,16 @@ fs_read_nfs_symlinks(httpd_sys_script_t) ') @@ -11584,7 +11715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -842,6 +1027,7 @@ +@@ -842,6 +1038,7 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -11592,7 +11723,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -891,11 +1077,33 @@ +@@ -891,11 +1088,33 @@ tunable_policy(`httpd_enable_cgi && httpd_unified',` allow httpd_user_script_t httpdcontent:file entrypoint; @@ -11615,11 +11746,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +tunable_policy(`httpd_read_user_content',` + userdom_read_user_home_content_files(httpd_user_script_t) + userdom_read_user_home_content_files(httpd_suexec_t) - ') ++') + +tunable_policy(`httpd_read_user_content && httpd_builtin_scripting',` + userdom_read_user_home_content_files(httpd_t) -+') + ') + +# Removal of fastcgi, will cause problems without the following +typealias httpd_sys_script_exec_t alias httpd_fastcgi_script_exec_t; @@ -11630,8 +11761,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.8.6/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/apcupsd.te 2010-07-09 08:39:39.080385305 +0200 +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/apcupsd.te 2010-07-12 09:05:35.000000000 -0400 @@ -94,6 +94,10 @@ ') @@ -11644,8 +11775,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu mta_system_content(apcupsd_tmp_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.8.6/policy/modules/services/arpwatch.te ---- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/arpwatch.te 2010-07-09 08:39:39.081384820 +0200 +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/arpwatch.te 2010-07-12 09:05:35.000000000 -0400 @@ -63,6 +63,7 @@ corenet_udp_sendrecv_all_ports(arpwatch_t) @@ -11655,8 +11786,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw fs_getattr_all_fs(arpwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.8.6/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/asterisk.te 2010-07-09 08:39:39.082390202 +0200 +--- nsaserefpolicy/policy/modules/services/asterisk.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/asterisk.te 2010-07-12 09:05:35.000000000 -0400 @@ -99,6 +99,7 @@ corenet_tcp_bind_generic_node(asterisk_t) corenet_udp_bind_generic_node(asterisk_t) @@ -11685,8 +11816,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.8.6/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/automount.te 2010-07-09 08:39:39.083389856 +0200 +--- nsaserefpolicy/policy/modules/services/automount.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/automount.te 2010-07-12 09:05:35.000000000 -0400 @@ -145,6 +145,7 @@ # Run mount in the mount_t domain. @@ -11696,8 +11827,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto userdom_dontaudit_use_unpriv_user_fds(automount_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.8.6/policy/modules/services/avahi.if ---- nsaserefpolicy/policy/modules/services/avahi.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/avahi.if 2010-07-09 08:39:39.084412978 +0200 +--- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/avahi.if 2010-07-12 09:05:35.000000000 -0400 @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -11707,8 +11838,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah allow avahi_t $1:dbus send_msg; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.8.6/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/bind.if 2010-07-09 08:39:39.085411515 +0200 +--- nsaserefpolicy/policy/modules/services/bind.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/bind.if 2010-07-12 09:05:35.000000000 -0400 @@ -359,9 +359,9 @@ interface(`bind_admin',` gen_require(` @@ -11732,8 +11863,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind files_list_pids($1) admin_pattern($1, named_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.8.6/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/bitlbee.te 2010-07-09 08:39:39.087385192 +0200 +--- nsaserefpolicy/policy/modules/services/bitlbee.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/bitlbee.te 2010-07-12 09:05:35.000000000 -0400 @@ -27,6 +27,7 @@ # Local policy # @@ -11754,8 +11885,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl sysnet_dns_name_resolve(bitlbee_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.8.6/policy/modules/services/bluetooth.if ---- nsaserefpolicy/policy/modules/services/bluetooth.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/bluetooth.if 2010-07-09 08:39:39.088385127 +0200 +--- nsaserefpolicy/policy/modules/services/bluetooth.if 2010-01-07 14:53:53.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/bluetooth.if 2010-07-12 09:05:35.000000000 -0400 @@ -117,6 +117,27 @@ ######################################## @@ -11804,8 +11935,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue admin_pattern($1, bluetooth_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.8.6/policy/modules/services/boinc.fc ---- nsaserefpolicy/policy/modules/services/boinc.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/boinc.fc 2010-07-09 08:39:39.089385200 +0200 +--- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/boinc.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -11814,8 +11945,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + +/var/lib/boinc(/.*)? gen_context(system_u:object_r:boinc_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.8.6/policy/modules/services/boinc.if ---- nsaserefpolicy/policy/modules/services/boinc.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/boinc.if 2010-07-09 08:39:39.090384995 +0200 +--- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/boinc.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -11969,8 +12100,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + admin_pattern($1, boinc_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.8.6/policy/modules/services/boinc.te ---- nsaserefpolicy/policy/modules/services/boinc.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/boinc.te 2010-07-09 09:59:27.747135432 +0200 +--- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/boinc.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,96 @@ +policy_module(boinc,1.0.0) + @@ -12069,16 +12200,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + +mta_send_mail(boinc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.8.6/policy/modules/services/bugzilla.fc ---- nsaserefpolicy/policy/modules/services/bugzilla.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/bugzilla.fc 2010-07-09 08:39:39.091384928 +0200 +--- nsaserefpolicy/policy/modules/services/bugzilla.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/bugzilla.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) +/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) +/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_rw_content_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.8.6/policy/modules/services/bugzilla.if ---- nsaserefpolicy/policy/modules/services/bugzilla.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/bugzilla.if 2010-07-09 08:39:39.092411123 +0200 +--- nsaserefpolicy/policy/modules/services/bugzilla.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/bugzilla.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,39 @@ +## Bugzilla server + @@ -12120,8 +12251,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz + dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.8.6/policy/modules/services/bugzilla.te ---- nsaserefpolicy/policy/modules/services/bugzilla.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/bugzilla.te 2010-07-09 08:39:39.093437597 +0200 +--- nsaserefpolicy/policy/modules/services/bugzilla.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/bugzilla.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,56 @@ +policy_module(bugzilla, 1.0) + @@ -12180,8 +12311,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugz +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.8.6/policy/modules/services/cachefilesd.fc ---- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/cachefilesd.fc 2010-07-09 08:39:39.094384661 +0200 +--- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/cachefilesd.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,29 @@ +############################################################################### +# @@ -12213,8 +12344,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.8.6/policy/modules/services/cachefilesd.if ---- nsaserefpolicy/policy/modules/services/cachefilesd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/cachefilesd.if 2010-07-09 08:39:39.095385084 +0200 +--- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/cachefilesd.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -12258,8 +12389,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + allow cachefilesd_t $1:process sigchld; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.8.6/policy/modules/services/cachefilesd.te ---- nsaserefpolicy/policy/modules/services/cachefilesd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/cachefilesd.te 2010-07-09 08:39:39.096385297 +0200 +--- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/cachefilesd.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,147 @@ +############################################################################### +# @@ -12409,8 +12540,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + +dev_search_sysfs(cachefiles_kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.8.6/policy/modules/services/ccs.te ---- nsaserefpolicy/policy/modules/services/ccs.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ccs.te 2010-07-09 08:39:39.097385371 +0200 +--- nsaserefpolicy/policy/modules/services/ccs.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ccs.te 2010-07-12 09:05:35.000000000 -0400 @@ -118,5 +118,10 @@ ') @@ -12423,8 +12554,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. unconfined_use_fds(ccs_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.8.6/policy/modules/services/certmaster.if ---- nsaserefpolicy/policy/modules/services/certmaster.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/certmaster.if 2010-07-09 08:39:39.098384816 +0200 +--- nsaserefpolicy/policy/modules/services/certmaster.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/certmaster.if 2010-07-12 09:05:35.000000000 -0400 @@ -18,6 +18,25 @@ domtrans_pattern($1, certmaster_exec_t, certmaster_t) ') @@ -12452,8 +12583,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert ## ## read certmaster logs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.8.6/policy/modules/services/certmonger.if ---- nsaserefpolicy/policy/modules/services/certmonger.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/certmonger.if 2010-07-09 08:39:39.099385169 +0200 +--- nsaserefpolicy/policy/modules/services/certmonger.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/certmonger.if 2010-07-12 09:05:35.000000000 -0400 @@ -167,8 +167,8 @@ allow $2 system_r; @@ -12466,8 +12597,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + admin_pattern($1, certmonger_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.8.6/policy/modules/services/certmonger.te ---- nsaserefpolicy/policy/modules/services/certmonger.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/certmonger.te 2010-07-09 08:39:39.100385033 +0200 +--- nsaserefpolicy/policy/modules/services/certmonger.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/certmonger.te 2010-07-12 09:05:35.000000000 -0400 @@ -68,5 +68,5 @@ ') @@ -12476,8 +12607,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + pcscd_stream_connect(certmonger_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.8.6/policy/modules/services/cgroup.if ---- nsaserefpolicy/policy/modules/services/cgroup.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cgroup.if 2010-07-09 08:39:39.101385246 +0200 +--- nsaserefpolicy/policy/modules/services/cgroup.if 2010-06-08 10:35:48.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cgroup.if 2010-07-12 09:05:35.000000000 -0400 @@ -121,7 +121,6 @@ gen_require(` type cgred_t, cgconfig_t, cgred_var_run_t; @@ -12495,8 +12626,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro admin_pattern($1, cgred_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.8.6/policy/modules/services/cgroup.te ---- nsaserefpolicy/policy/modules/services/cgroup.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cgroup.te 2010-07-09 08:39:39.101385246 +0200 +--- nsaserefpolicy/policy/modules/services/cgroup.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cgroup.te 2010-07-12 09:05:35.000000000 -0400 @@ -18,8 +18,8 @@ type cgrules_etc_t; files_config_file(cgrules_etc_t) @@ -12509,8 +12640,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro type cgconfig_initrc_exec_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.8.6/policy/modules/services/chronyd.if ---- nsaserefpolicy/policy/modules/services/chronyd.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/chronyd.if 2010-07-09 08:39:39.102385250 +0200 +--- nsaserefpolicy/policy/modules/services/chronyd.if 2010-03-29 15:04:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/chronyd.if 2010-07-12 09:05:35.000000000 -0400 @@ -19,6 +19,24 @@ domtrans_pattern($1, chronyd_exec_t, chronyd_t) ') @@ -12618,8 +12749,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro + admin_pattern($1, chronyd_tmpfs_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.8.6/policy/modules/services/chronyd.te ---- nsaserefpolicy/policy/modules/services/chronyd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/chronyd.te 2010-07-09 08:39:39.103385324 +0200 +--- nsaserefpolicy/policy/modules/services/chronyd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/chronyd.te 2010-07-12 09:05:35.000000000 -0400 @@ -15,6 +15,9 @@ type chronyd_keys_t; files_type(chronyd_keys_t) @@ -12650,8 +12781,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro # bind to udp/323 corenet_udp_bind_chronyd_port(chronyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.8.6/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/clamav.te 2010-07-09 08:39:39.105385890 +0200 +--- nsaserefpolicy/policy/modules/services/clamav.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/clamav.te 2010-07-12 09:05:35.000000000 -0400 @@ -92,7 +92,7 @@ manage_dirs_pattern(clamd_t, clamd_var_log_t, clamd_var_log_t) manage_files_pattern(clamd_t, clamd_var_run_t, clamd_var_run_t) @@ -12690,8 +12821,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.8.6/policy/modules/services/cmirrord.fc ---- nsaserefpolicy/policy/modules/services/cmirrord.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/cmirrord.fc 2010-07-09 08:39:39.105385890 +0200 +--- nsaserefpolicy/policy/modules/services/cmirrord.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/cmirrord.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/cmirrord -- gen_context(system_u:object_r:cmirrord_initrc_exec_t,s0) @@ -12700,8 +12831,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir + +/var/run/cmirrord\.pid -- gen_context(system_u:object_r:cmirrord_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.8.6/policy/modules/services/cmirrord.if ---- nsaserefpolicy/policy/modules/services/cmirrord.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/cmirrord.if 2010-07-09 08:39:39.106385196 +0200 +--- nsaserefpolicy/policy/modules/services/cmirrord.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/cmirrord.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,118 @@ + +## policy for cmirrord @@ -12822,8 +12953,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.8.6/policy/modules/services/cmirrord.te ---- nsaserefpolicy/policy/modules/services/cmirrord.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/cmirrord.te 2010-07-09 08:39:39.107387574 +0200 +--- nsaserefpolicy/policy/modules/services/cmirrord.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/cmirrord.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,56 @@ +policy_module(cmirrord,1.0.0) + @@ -12882,8 +13013,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmir + corosync_stream_connect(cmirrord_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.8.6/policy/modules/services/cobbler.fc ---- nsaserefpolicy/policy/modules/services/cobbler.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cobbler.fc 2010-07-09 08:39:39.108385134 +0200 +--- nsaserefpolicy/policy/modules/services/cobbler.fc 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/cobbler.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,7 +1,32 @@ -/etc/cobbler(/.*)? gen_context(system_u:object_r:cobbler_etc_t, s0) -/etc/rc\.d/init\.d/cobblerd -- gen_context(system_u:object_r:cobblerd_initrc_exec_t, s0) @@ -12923,8 +13054,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb -/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t, s0) -/var/log/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_log_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.8.6/policy/modules/services/cobbler.if ---- nsaserefpolicy/policy/modules/services/cobbler.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cobbler.if 2010-07-09 08:39:39.110385141 +0200 +--- nsaserefpolicy/policy/modules/services/cobbler.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cobbler.if 2010-07-12 09:05:35.000000000 -0400 @@ -1,14 +1,4 @@ ## Cobbler installation server. -## @@ -13177,8 +13308,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.8.6/policy/modules/services/cobbler.te ---- nsaserefpolicy/policy/modules/services/cobbler.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cobbler.te 2010-07-09 08:39:39.111385145 +0200 +--- nsaserefpolicy/policy/modules/services/cobbler.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cobbler.te 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,4 @@ + policy_module(cobbler, 1.1.0) @@ -13428,8 +13559,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb + dontaudit cobblerd_t httpdcontent:dir relabel_dir_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.8.6/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/consolekit.te 2010-07-09 08:39:39.112411410 +0200 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/consolekit.te 2010-07-12 09:05:35.000000000 -0400 @@ -15,6 +15,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -13495,8 +13626,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons unconfined_stream_connect(consolekit_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.8.6/policy/modules/services/corosync.fc ---- nsaserefpolicy/policy/modules/services/corosync.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/corosync.fc 2010-07-09 08:39:39.113411972 +0200 +--- nsaserefpolicy/policy/modules/services/corosync.fc 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/corosync.fc 2010-07-12 09:05:35.000000000 -0400 @@ -3,6 +3,7 @@ /usr/sbin/corosync -- gen_context(system_u:object_r:corosync_exec_t,s0) @@ -13506,8 +13637,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro /var/lib/corosync(/.*)? gen_context(system_u:object_r:corosync_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.8.6/policy/modules/services/corosync.te ---- nsaserefpolicy/policy/modules/services/corosync.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/corosync.te 2010-07-09 09:07:25.113135329 +0200 +--- nsaserefpolicy/policy/modules/services/corosync.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/corosync.te 2010-07-12 09:05:35.000000000 -0400 @@ -5,6 +5,13 @@ # Declarations # @@ -13594,8 +13725,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.8.6/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cron.fc 2010-07-09 08:39:39.115384951 +0200 +--- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cron.fc 2010-07-12 09:05:35.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -13614,8 +13745,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.8.6/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cron.if 2010-07-09 08:39:39.116384955 +0200 +--- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cron.if 2010-07-12 09:05:35.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -13800,8 +13931,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.8.6/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cron.te 2010-07-09 08:39:39.119385246 +0200 +--- nsaserefpolicy/policy/modules/services/cron.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cron.te 2010-07-12 09:05:35.000000000 -0400 @@ -63,9 +63,12 @@ type crond_tmp_t; @@ -14096,8 +14227,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron tunable_policy(`fcron_crond', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.8.6/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cups.fc 2010-07-09 08:39:39.120384970 +0200 +--- nsaserefpolicy/policy/modules/services/cups.fc 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cups.fc 2010-07-12 09:05:35.000000000 -0400 @@ -71,3 +71,9 @@ /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) /var/run/udev-configure-printer(/.*)? gen_context(system_u:object_r:cupsd_config_var_run_t,s0) @@ -14109,8 +14240,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.8.6/policy/modules/services/cups.if ---- nsaserefpolicy/policy/modules/services/cups.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cups.if 2010-07-09 08:39:39.121387488 +0200 +--- nsaserefpolicy/policy/modules/services/cups.if 2009-07-28 15:51:13.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cups.if 2010-07-12 09:05:35.000000000 -0400 @@ -314,7 +314,7 @@ interface(`cups_admin',` gen_require(` @@ -14131,8 +14262,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups files_list_tmp($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.8.6/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cups.te 2010-07-09 08:39:39.122385118 +0200 +--- nsaserefpolicy/policy/modules/services/cups.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cups.te 2010-07-12 09:05:35.000000000 -0400 @@ -15,6 +15,7 @@ type cupsd_t; type cupsd_exec_t; @@ -14207,8 +14338,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups tunable_policy(`use_nfs_home_dirs',` fs_search_auto_mountpoints(cups_pdf_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.8.6/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cvs.te 2010-07-09 08:39:39.123411801 +0200 +--- nsaserefpolicy/policy/modules/services/cvs.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cvs.te 2010-07-12 09:05:35.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -14216,8 +14347,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.8.6/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/cyrus.te 2010-07-09 08:39:39.124411596 +0200 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/cyrus.te 2010-07-12 09:05:35.000000000 -0400 @@ -135,6 +135,7 @@ ') @@ -14227,8 +14358,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.8.6/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/dbus.if 2010-07-09 08:39:39.125432971 +0200 +--- nsaserefpolicy/policy/modules/services/dbus.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dbus.if 2010-07-12 09:05:35.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -14312,8 +14443,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.8.6/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/dbus.te 2010-07-09 08:39:39.127385207 +0200 +--- nsaserefpolicy/policy/modules/services/dbus.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dbus.te 2010-07-12 09:05:35.000000000 -0400 @@ -121,6 +121,7 @@ init_use_fds(system_dbusd_t) @@ -14354,8 +14485,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_append_xdm_home_files(session_bus_type) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.8.6/policy/modules/services/denyhosts.te ---- nsaserefpolicy/policy/modules/services/denyhosts.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/denyhosts.te 2010-07-09 08:39:39.128385141 +0200 +--- nsaserefpolicy/policy/modules/services/denyhosts.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/denyhosts.te 2010-07-12 09:05:35.000000000 -0400 @@ -25,7 +25,8 @@ # # DenyHosts personal policy. @@ -14387,8 +14518,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny sysnet_etc_filetrans_config(denyhosts_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.8.6/policy/modules/services/devicekit.te ---- nsaserefpolicy/policy/modules/services/devicekit.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/devicekit.te 2010-07-09 08:39:39.129384935 +0200 +--- nsaserefpolicy/policy/modules/services/devicekit.te 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/devicekit.te 2010-07-12 16:35:15.000000000 -0400 @@ -75,10 +75,12 @@ manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t) files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir) @@ -14436,8 +14567,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi allow devicekit_power_t self:unix_dgram_socket create_socket_perms; allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.8.6/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/dhcp.te 2010-07-09 08:39:39.130385079 +0200 +--- nsaserefpolicy/policy/modules/services/dhcp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dhcp.te 2010-07-12 09:05:35.000000000 -0400 @@ -111,6 +111,11 @@ ') @@ -14451,8 +14582,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp dbus_connect_system_bus(dhcpd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.8.6/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/dnsmasq.te 2010-07-09 08:39:39.131385082 +0200 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dnsmasq.te 2010-07-12 09:05:35.000000000 -0400 @@ -92,7 +92,11 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -14467,8 +14598,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.8.6/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/dovecot.fc 2010-07-09 08:49:36.123135184 +0200 +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dovecot.fc 2010-07-12 09:05:35.000000000 -0400 @@ -25,7 +25,7 @@ ifdef(`distro_redhat', ` /usr/libexec/dovecot/auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) @@ -14479,8 +14610,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.8.6/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/dovecot.if 2010-07-09 08:39:39.132385086 +0200 +--- nsaserefpolicy/policy/modules/services/dovecot.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dovecot.if 2010-07-12 09:05:35.000000000 -0400 @@ -93,12 +93,14 @@ # interface(`dovecot_admin',` @@ -14523,8 +14654,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove admin_pattern($1, dovecot_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.8.6/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/dovecot.te 2010-07-09 16:23:37.808134293 +0200 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/dovecot.te 2010-07-12 09:05:35.000000000 -0400 @@ -58,7 +58,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown kill net_bind_service setgid setuid sys_chroot }; @@ -14573,8 +14704,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + mta_read_queue(dovecot_deliver_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.8.6/policy/modules/services/exim.fc ---- nsaserefpolicy/policy/modules/services/exim.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/exim.fc 2010-07-09 08:39:39.134385024 +0200 +--- nsaserefpolicy/policy/modules/services/exim.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/exim.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/exim -- gen_context(system_u:object_r:exim_initrc_exec_t,s0) @@ -14583,8 +14714,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim /var/log/exim[0-9]?(/.*)? gen_context(system_u:object_r:exim_log_t,s0) /var/run/exim[0-9]?\.pid -- gen_context(system_u:object_r:exim_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.8.6/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/exim.if 2010-07-09 08:39:39.135385098 +0200 +--- nsaserefpolicy/policy/modules/services/exim.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/exim.if 2010-07-12 09:05:35.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -14658,8 +14789,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + admin_pattern($1, exim_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.8.6/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/exim.te 2010-07-09 08:39:39.136384822 +0200 +--- nsaserefpolicy/policy/modules/services/exim.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/exim.te 2010-07-12 09:05:35.000000000 -0400 @@ -35,6 +35,9 @@ application_executable_file(exim_exec_t) mta_agent_executable(exim_exec_t) @@ -14682,8 +14813,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim mysql_stream_connect(exim_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.8.6/policy/modules/services/fail2ban.if ---- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/fail2ban.if 2010-07-09 08:39:39.137384686 +0200 +--- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/fail2ban.if 2010-07-12 09:05:35.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -14712,8 +14843,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## an fail2ban environment ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.8.6/policy/modules/services/fprintd.te ---- nsaserefpolicy/policy/modules/services/fprintd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/fprintd.te 2010-07-09 08:39:39.138384969 +0200 +--- nsaserefpolicy/policy/modules/services/fprintd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/fprintd.te 2010-07-12 09:05:35.000000000 -0400 @@ -54,4 +54,5 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) @@ -14721,8 +14852,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + policykit_dbus_chat_auth(fprintd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.8.6/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ftp.te 2010-07-09 08:39:39.139385043 +0200 +--- nsaserefpolicy/policy/modules/services/ftp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ftp.te 2010-07-12 16:27:22.000000000 -0400 @@ -40,6 +40,13 @@ ## @@ -14772,7 +14903,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. dontaudit ftpd_t self:capability sys_tty_config; allow ftpd_t self:process { getcap getpgid setcap setsched setrlimit signal_perms }; allow ftpd_t self:fifo_file rw_fifo_file_perms; -@@ -270,10 +289,11 @@ +@@ -151,7 +170,6 @@ + + manage_dirs_pattern(ftpd_t, ftpd_tmp_t, ftpd_tmp_t) + manage_files_pattern(ftpd_t, ftpd_tmp_t, ftpd_tmp_t) +-files_tmp_filetrans(ftpd_t, ftpd_tmp_t, { file dir }) + + manage_dirs_pattern(ftpd_t, ftpd_tmpfs_t, ftpd_tmpfs_t) + manage_files_pattern(ftpd_t, ftpd_tmpfs_t, ftpd_tmpfs_t) +@@ -270,10 +288,13 @@ # allow access to /home files_list_home(ftpd_t) userdom_read_user_home_content_files(ftpd_t) @@ -14781,14 +14920,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. - userdom_manage_user_home_content_symlinks(ftpd_t) - userdom_user_home_dir_filetrans_user_home_content(ftpd_t, { dir file lnk_file }) + userdom_manage_user_home_content(ftpd_t) -+ ++ userdom_manage_user_tmp_files(ftpd_t) ++ userdom_tmp_filetrans_user_tmp(ftpd_t, file) +', ` + # Needed for permissive mode, to make sure everything gets labeled correctly + userdom_user_home_dir_filetrans_pattern(ftpd_t, { dir file lnk_file }) ++ files_tmp_filetrans(ftpd_t, ftpd_tmp_t, { file dir }) ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -@@ -316,6 +336,23 @@ +@@ -316,6 +337,23 @@ ') optional_policy(` @@ -14812,7 +14953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. inetd_tcp_service_domain(ftpd_t, ftpd_exec_t) optional_policy(` -@@ -362,21 +399,33 @@ +@@ -362,21 +400,33 @@ # # sftpd local policy # @@ -14851,8 +14992,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. tunable_policy(`sftpd_enable_homedirs && use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.8.6/policy/modules/services/git.fc ---- nsaserefpolicy/policy/modules/services/git.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/git.fc 2010-07-09 08:39:39.140409562 +0200 +--- nsaserefpolicy/policy/modules/services/git.fc 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/git.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,12 @@ +HOME_DIR/public_git(/.*)? gen_context(system_u:object_r:git_session_content_t, s0) +HOME_DIR/\.gitconfig -- gen_context(system_u:object_r:git_session_content_t, s0) @@ -14867,8 +15008,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +/var/www/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) +/var/www/git/gitweb.cgi gen_context(system_u:object_r:httpd_git_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.8.6/policy/modules/services/git.if ---- nsaserefpolicy/policy/modules/services/git.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/git.if 2010-07-09 08:39:39.142385194 +0200 +--- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/git.if 2010-07-12 09:05:35.000000000 -0400 @@ -1 +1,525 @@ -## GIT revision control system +## Fast Version Control System. @@ -15397,8 +15538,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.8.6/policy/modules/services/git.te ---- nsaserefpolicy/policy/modules/services/git.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/git.te 2010-07-09 08:39:39.143385129 +0200 +--- nsaserefpolicy/policy/modules/services/git.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/git.te 2010-07-12 09:05:35.000000000 -0400 @@ -1,8 +1,192 @@ -policy_module(git, 1.0) +policy_module(git, 1.0.3) @@ -15596,8 +15737,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +gen_user(git_shell_u, user, git_shell_r, s0, s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.8.6/policy/modules/services/gnomeclock.if ---- nsaserefpolicy/policy/modules/services/gnomeclock.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/gnomeclock.if 2010-07-09 08:39:39.144385132 +0200 +--- nsaserefpolicy/policy/modules/services/gnomeclock.if 2009-09-16 10:01:13.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/gnomeclock.if 2010-07-12 09:05:35.000000000 -0400 @@ -63,3 +63,24 @@ allow $1 gnomeclock_t:dbus send_msg; allow gnomeclock_t $1:dbus send_msg; @@ -15624,8 +15765,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + dontaudit gnomeclock_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.8.6/policy/modules/services/gpsd.te ---- nsaserefpolicy/policy/modules/services/gpsd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/gpsd.te 2010-07-09 08:39:39.145385136 +0200 +--- nsaserefpolicy/policy/modules/services/gpsd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/gpsd.te 2010-07-12 09:05:35.000000000 -0400 @@ -56,6 +56,10 @@ miscfiles_read_localization(gpsd_t) @@ -15638,8 +15779,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.8.6/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/hal.if 2010-07-09 08:39:39.146385000 +0200 +--- nsaserefpolicy/policy/modules/services/hal.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/hal.if 2010-07-12 09:05:35.000000000 -0400 @@ -377,6 +377,26 @@ ######################################## @@ -15668,8 +15809,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ##
## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.8.6/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/hal.te 2010-07-09 08:39:39.147385004 +0200 +--- nsaserefpolicy/policy/modules/services/hal.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/hal.te 2010-07-12 09:05:35.000000000 -0400 @@ -54,6 +54,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -15765,8 +15906,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. # # Local hald dccm policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.8.6/policy/modules/services/hddtemp.te ---- nsaserefpolicy/policy/modules/services/hddtemp.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/hddtemp.te 2010-07-09 08:39:39.148385427 +0200 +--- nsaserefpolicy/policy/modules/services/hddtemp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/hddtemp.te 2010-07-12 09:05:35.000000000 -0400 @@ -26,6 +26,7 @@ corenet_tcp_bind_all_nodes(hddtemp_t) corenet_tcp_bind_hddtemp_port(hddtemp_t) @@ -15776,8 +15917,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddt files_read_usr_files(hddtemp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.8.6/policy/modules/services/icecast.te ---- nsaserefpolicy/policy/modules/services/icecast.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/icecast.te 2010-07-09 08:39:39.149385221 +0200 +--- nsaserefpolicy/policy/modules/services/icecast.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/icecast.te 2010-07-12 09:05:35.000000000 -0400 @@ -37,6 +37,8 @@ manage_files_pattern(icecast_t, icecast_var_run_t, icecast_var_run_t) files_pid_filetrans(icecast_t, icecast_var_run_t, { file dir }) @@ -15798,8 +15939,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec rtkit_scheduled(icecast_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.8.6/policy/modules/services/inn.te ---- nsaserefpolicy/policy/modules/services/inn.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/inn.te 2010-07-09 08:39:39.150409949 +0200 +--- nsaserefpolicy/policy/modules/services/inn.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/inn.te 2010-07-12 09:05:35.000000000 -0400 @@ -105,6 +105,7 @@ userdom_dontaudit_use_unpriv_user_fds(innd_t) @@ -15809,8 +15950,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. mta_send_mail(innd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.8.6/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/kerberos.te 2010-07-09 08:39:39.151388302 +0200 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/kerberos.te 2010-07-12 09:05:35.000000000 -0400 @@ -126,10 +126,13 @@ corenet_tcp_bind_generic_node(kadmind_t) corenet_udp_bind_generic_node(kadmind_t) @@ -15836,8 +15977,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb manage_dirs_pattern(krb5kdc_t, krb5kdc_tmp_t, krb5kdc_tmp_t) manage_files_pattern(krb5kdc_t, krb5kdc_tmp_t, krb5kdc_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.8.6/policy/modules/services/ksmtuned.fc ---- nsaserefpolicy/policy/modules/services/ksmtuned.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ksmtuned.fc 2010-07-09 08:39:39.152411074 +0200 +--- nsaserefpolicy/policy/modules/services/ksmtuned.fc 2010-03-29 15:04:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ksmtuned.fc 2010-07-12 09:05:35.000000000 -0400 @@ -3,3 +3,5 @@ /usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) @@ -15845,8 +15986,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt + +/var/log/ksmtuned.* gen_context(system_u:object_r:ksmtuned_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.8.6/policy/modules/services/ksmtuned.if ---- nsaserefpolicy/policy/modules/services/ksmtuned.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ksmtuned.if 2010-07-09 08:39:39.153384957 +0200 +--- nsaserefpolicy/policy/modules/services/ksmtuned.if 2010-03-29 15:04:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ksmtuned.if 2010-07-12 09:05:35.000000000 -0400 @@ -60,7 +60,7 @@ ') @@ -15857,8 +15998,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt files_list_pids($1) admin_pattern($1, ksmtuned_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.8.6/policy/modules/services/ksmtuned.te ---- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ksmtuned.te 2010-07-09 08:39:39.154385101 +0200 +--- nsaserefpolicy/policy/modules/services/ksmtuned.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ksmtuned.te 2010-07-12 09:05:35.000000000 -0400 @@ -9,6 +9,9 @@ type ksmtuned_exec_t; init_daemon_domain(ksmtuned_t, ksmtuned_exec_t) @@ -15897,8 +16038,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt miscfiles_read_localization(ksmtuned_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.8.6/policy/modules/services/ldap.fc ---- nsaserefpolicy/policy/modules/services/ldap.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ldap.fc 2010-07-09 08:39:39.155385175 +0200 +--- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ldap.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,6 +1,8 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -15915,8 +16056,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.8.6/policy/modules/services/ldap.if ---- nsaserefpolicy/policy/modules/services/ldap.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ldap.if 2010-07-09 08:39:39.156385039 +0200 +--- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ldap.if 2010-07-12 09:05:35.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -16019,8 +16160,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.8.6/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ldap.te 2010-07-09 08:39:39.157385113 +0200 +--- nsaserefpolicy/policy/modules/services/ldap.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ldap.te 2010-07-12 09:05:35.000000000 -0400 @@ -27,9 +27,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -16056,8 +16197,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap manage_sock_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.8.6/policy/modules/services/lircd.te ---- nsaserefpolicy/policy/modules/services/lircd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/lircd.te 2010-07-09 08:39:39.158384907 +0200 +--- nsaserefpolicy/policy/modules/services/lircd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/lircd.te 2010-07-12 09:05:35.000000000 -0400 @@ -24,6 +24,7 @@ # @@ -16076,8 +16217,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc dev_filetrans_lirc(lircd_t) dev_rw_lirc(lircd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.if serefpolicy-3.8.6/policy/modules/services/memcached.if ---- nsaserefpolicy/policy/modules/services/memcached.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/memcached.if 2010-07-09 08:39:39.159385120 +0200 +--- nsaserefpolicy/policy/modules/services/memcached.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/memcached.if 2010-07-12 09:05:35.000000000 -0400 @@ -59,6 +59,7 @@ gen_require(` type memcached_t; @@ -16087,8 +16228,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memc allow $1 memcached_t:process { ptrace signal_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.8.6/policy/modules/services/milter.if ---- nsaserefpolicy/policy/modules/services/milter.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/milter.if 2010-07-09 08:39:39.160384914 +0200 +--- nsaserefpolicy/policy/modules/services/milter.if 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/milter.if 2010-07-12 09:05:35.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files($1_milter_t) @@ -16124,8 +16265,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.fc serefpolicy-3.8.6/policy/modules/services/mock.fc ---- nsaserefpolicy/policy/modules/services/mock.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/mock.fc 2010-07-09 08:39:39.160384914 +0200 +--- nsaserefpolicy/policy/modules/services/mock.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/mock.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/mock -- gen_context(system_u:object_r:mock_exec_t,s0) @@ -16134,8 +16275,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock + +/var/cache/mock(/.*)? gen_context(system_u:object_r:mock_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.if serefpolicy-3.8.6/policy/modules/services/mock.if ---- nsaserefpolicy/policy/modules/services/mock.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/mock.if 2010-07-09 08:39:39.162385131 +0200 +--- nsaserefpolicy/policy/modules/services/mock.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/mock.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,238 @@ + +## policy for mock @@ -16376,8 +16517,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock.te serefpolicy-3.8.6/policy/modules/services/mock.te ---- nsaserefpolicy/policy/modules/services/mock.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/mock.te 2010-07-09 08:39:39.162385131 +0200 +--- nsaserefpolicy/policy/modules/services/mock.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/mock.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,98 @@ +policy_module(mock,1.0.0) + @@ -16478,8 +16619,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mock + apache_read_sys_content_rw_files(mock_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.8.6/policy/modules/services/modemmanager.te ---- nsaserefpolicy/policy/modules/services/modemmanager.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/modemmanager.te 2010-07-09 08:39:39.163384996 +0200 +--- nsaserefpolicy/policy/modules/services/modemmanager.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/modemmanager.te 2010-07-12 09:05:35.000000000 -0400 @@ -16,7 +16,8 @@ # ModemManager local policy # @@ -16509,8 +16650,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode udev_read_db(modemmanager_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.fc serefpolicy-3.8.6/policy/modules/services/mpd.fc ---- nsaserefpolicy/policy/modules/services/mpd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/mpd.fc 2010-07-09 08:39:39.164385209 +0200 +--- nsaserefpolicy/policy/modules/services/mpd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/mpd.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/mpd\.conf -- gen_context(system_u:object_r:mpd_etc_t,s0) @@ -16523,8 +16664,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. +/var/lib/mpd/music(/.*)? gen_context(system_u:object_r:mpd_data_t,s0) +/var/lib/mpd/playlists(/.*)? gen_context(system_u:object_r:mpd_data_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.if serefpolicy-3.8.6/policy/modules/services/mpd.if ---- nsaserefpolicy/policy/modules/services/mpd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/mpd.if 2010-07-09 08:39:39.165411823 +0200 +--- nsaserefpolicy/policy/modules/services/mpd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/mpd.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,274 @@ + +## policy for daemon for playing music @@ -16801,8 +16942,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd.te serefpolicy-3.8.6/policy/modules/services/mpd.te ---- nsaserefpolicy/policy/modules/services/mpd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/mpd.te 2010-07-09 09:35:41.097135148 +0200 +--- nsaserefpolicy/policy/modules/services/mpd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/mpd.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,111 @@ +policy_module(mpd,1.0.0) + @@ -16916,8 +17057,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mpd. + udev_read_db(mpd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.8.6/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/mta.fc 2010-07-09 08:39:39.167411063 +0200 +--- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/mta.fc 2010-07-12 09:05:35.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -16928,8 +17069,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.8.6/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/mta.if 2010-07-09 08:39:39.169386765 +0200 +--- nsaserefpolicy/policy/modules/services/mta.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mta.if 2010-07-12 09:05:35.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -17000,8 +17141,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.8.6/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/mta.te 2010-07-09 08:39:39.170385372 +0200 +--- nsaserefpolicy/policy/modules/services/mta.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mta.te 2010-07-12 09:05:35.000000000 -0400 @@ -21,7 +21,7 @@ files_config_file(etc_mail_t) @@ -17094,8 +17235,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.8.6/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/munin.if 2010-07-09 08:39:39.171411287 +0200 +--- nsaserefpolicy/policy/modules/services/munin.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/munin.if 2010-07-12 09:05:35.000000000 -0400 @@ -92,6 +92,24 @@ files_search_etc($1) ') @@ -17122,8 +17263,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ## ## Append to the munin log. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.8.6/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/munin.te 2010-07-09 08:39:39.172395507 +0200 +--- nsaserefpolicy/policy/modules/services/munin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/munin.te 2010-07-12 09:05:35.000000000 -0400 @@ -40,7 +40,7 @@ # Local policy # @@ -17207,8 +17348,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +term_getattr_all_ptys(system_munin_plugin_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.8.6/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/mysql.te 2010-07-09 08:39:39.173412133 +0200 +--- nsaserefpolicy/policy/modules/services/mysql.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/mysql.te 2010-07-12 09:05:35.000000000 -0400 @@ -64,6 +64,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -17234,8 +17375,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_read_usr_files(mysqld_safe_t) files_dontaudit_getattr_all_dirs(mysqld_safe_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.8.6/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/nagios.if 2010-07-09 08:39:39.174386295 +0200 +--- nsaserefpolicy/policy/modules/services/nagios.if 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nagios.if 2010-07-12 09:05:35.000000000 -0400 @@ -159,6 +159,26 @@ ######################################## @@ -17264,8 +17405,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## a domain transition. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.8.6/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/nagios.te 2010-07-09 08:39:39.175385321 +0200 +--- nsaserefpolicy/policy/modules/services/nagios.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nagios.te 2010-07-12 09:05:35.000000000 -0400 @@ -107,13 +107,11 @@ files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) @@ -17300,8 +17441,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.8.6/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/networkmanager.fc 2010-07-09 08:39:39.176384976 +0200 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/networkmanager.fc 2010-07-12 09:05:35.000000000 -0400 @@ -2,6 +2,10 @@ /etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -17314,8 +17455,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /sbin/wpa_cli -- gen_context(system_u:object_r:wpa_cli_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.8.6/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/networkmanager.if 2010-07-09 08:39:39.178385123 +0200 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/networkmanager.if 2010-07-12 09:05:35.000000000 -0400 @@ -137,6 +137,27 @@ ######################################## @@ -17396,8 +17537,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + append_files_pattern($1, NetworkManager_log_t, NetworkManager_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.8.6/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/networkmanager.te 2010-07-09 08:39:39.179385267 +0200 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/networkmanager.te 2010-07-12 09:05:35.000000000 -0400 @@ -35,7 +35,7 @@ # networkmanager will ptrace itself if gdb is installed @@ -17489,8 +17630,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.8.6/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/nscd.if 2010-07-09 08:39:39.180411182 +0200 +--- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nscd.if 2010-07-12 09:05:35.000000000 -0400 @@ -121,6 +121,24 @@ ######################################## @@ -17526,8 +17667,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.8.6/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/nscd.te 2010-07-09 16:25:11.753384075 +0200 +--- nsaserefpolicy/policy/modules/services/nscd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nscd.te 2010-07-12 09:05:35.000000000 -0400 @@ -1,9 +1,16 @@ -policy_module(nscd, 1.10.0) +policy_module(nscd, 1.10.1) @@ -17592,8 +17733,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.8.6/policy/modules/services/nslcd.te ---- nsaserefpolicy/policy/modules/services/nslcd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/nslcd.te 2010-07-09 08:39:39.182403717 +0200 +--- nsaserefpolicy/policy/modules/services/nslcd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nslcd.te 2010-07-12 09:05:35.000000000 -0400 @@ -34,6 +34,8 @@ manage_sock_files_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t) files_pid_filetrans(nslcd_t, nslcd_var_run_t, { file dir }) @@ -17604,8 +17745,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslc auth_use_nsswitch(nslcd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.8.6/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ntp.te 2010-07-09 08:39:39.183385143 +0200 +--- nsaserefpolicy/policy/modules/services/ntp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ntp.te 2010-07-12 09:05:35.000000000 -0400 @@ -96,9 +96,12 @@ dev_read_sysfs(ntpd_t) # for SSP @@ -17620,8 +17761,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.8.6/policy/modules/services/nut.te ---- nsaserefpolicy/policy/modules/services/nut.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/nut.te 2010-07-09 08:39:39.184384867 +0200 +--- nsaserefpolicy/policy/modules/services/nut.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nut.te 2010-07-12 09:05:35.000000000 -0400 @@ -103,6 +103,10 @@ mta_send_mail(nut_upsmon_t) @@ -17634,8 +17775,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. # # Local policy for upsdrvctl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.8.6/policy/modules/services/nx.if ---- nsaserefpolicy/policy/modules/services/nx.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/nx.if 2010-07-09 08:39:39.185385081 +0200 +--- nsaserefpolicy/policy/modules/services/nx.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nx.if 2010-07-12 09:05:35.000000000 -0400 @@ -35,6 +35,7 @@ allow $1 nx_server_var_lib_t:dir search_dir_perms; @@ -17645,8 +17786,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.8.6/policy/modules/services/nx.te ---- nsaserefpolicy/policy/modules/services/nx.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/nx.te 2010-07-09 08:39:39.186385224 +0200 +--- nsaserefpolicy/policy/modules/services/nx.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/nx.te 2010-07-12 09:05:35.000000000 -0400 @@ -27,6 +27,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -17668,8 +17809,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_kernel_sysctls(nx_server_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.8.6/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/oddjob.fc 2010-07-09 08:39:39.187385157 +0200 +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2009-07-28 13:28:33.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/oddjob.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,4 +1,5 @@ /usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/libexec/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -17677,8 +17818,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.8.6/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/oddjob.if 2010-07-09 08:39:39.188385092 +0200 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/oddjob.if 2010-07-12 09:05:35.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -17688,8 +17829,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.8.6/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/oddjob.te 2010-07-09 08:39:39.188385092 +0200 +--- nsaserefpolicy/policy/modules/services/oddjob.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/oddjob.te 2010-07-12 09:05:35.000000000 -0400 @@ -99,8 +99,7 @@ # Add/remove user home directories @@ -17702,8 +17843,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.8.6/policy/modules/services/oident.te ---- nsaserefpolicy/policy/modules/services/oident.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/oident.te 2010-07-09 08:39:39.189385165 +0200 +--- nsaserefpolicy/policy/modules/services/oident.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/oident.te 2010-07-12 09:05:35.000000000 -0400 @@ -48,6 +48,7 @@ kernel_read_network_state(oidentd_t) kernel_read_network_state_symlinks(oidentd_t) @@ -17713,8 +17854,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oide logging_send_syslog_msg(oidentd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.8.6/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/openvpn.te 2010-07-09 08:39:39.190411290 +0200 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/openvpn.te 2010-07-12 09:05:35.000000000 -0400 @@ -24,6 +24,9 @@ type openvpn_etc_rw_t; files_config_file(openvpn_etc_rw_t) @@ -17744,8 +17885,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open tunable_policy(`openvpn_enable_homedirs',` userdom_read_user_home_content_files(openvpn_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.8.6/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/pegasus.te 2010-07-09 08:39:39.191411713 +0200 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/pegasus.te 2010-07-12 09:05:35.000000000 -0400 @@ -29,7 +29,7 @@ # Local policy # @@ -17818,8 +17959,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect_xenstore(pegasus_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.8.6/policy/modules/services/piranha.fc ---- nsaserefpolicy/policy/modules/services/piranha.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/piranha.fc 2010-07-09 08:39:39.192388180 +0200 +--- nsaserefpolicy/policy/modules/services/piranha.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/piranha.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,21 @@ + +/etc/rc\.d/init\.d/pulse -- gen_context(system_u:object_r:piranha_pulse_initrc_exec_t,s0) @@ -17843,8 +17984,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.8.6/policy/modules/services/piranha.if ---- nsaserefpolicy/policy/modules/services/piranha.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/piranha.if 2010-07-09 08:39:39.193410184 +0200 +--- nsaserefpolicy/policy/modules/services/piranha.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/piranha.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,175 @@ + +## policy for piranha @@ -18022,8 +18163,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira + manage_lnk_files_pattern($1, piranha_log_t, piranha_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.8.6/policy/modules/services/piranha.te ---- nsaserefpolicy/policy/modules/services/piranha.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/piranha.te 2010-07-09 09:13:55.695135233 +0200 +--- nsaserefpolicy/policy/modules/services/piranha.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/piranha.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,188 @@ +policy_module(piranha,1.0.0) + @@ -18214,8 +18355,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pira + +sysnet_read_config(piranha_domain) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.8.6/policy/modules/services/plymouthd.te ---- nsaserefpolicy/policy/modules/services/plymouthd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/plymouthd.te 2010-07-09 08:39:39.195134943 +0200 +--- nsaserefpolicy/policy/modules/services/plymouthd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/plymouthd.te 2010-07-12 09:05:35.000000000 -0400 @@ -60,10 +60,14 @@ files_read_etc_files(plymouthd_t) files_read_usr_files(plymouthd_t) @@ -18240,8 +18381,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym domain_use_interactive_fds(plymouth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.8.6/policy/modules/services/policykit.fc ---- nsaserefpolicy/policy/modules/services/policykit.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/policykit.fc 2010-07-09 08:39:39.196135226 +0200 +--- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/policykit.fc 2010-07-12 09:05:35.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -18258,8 +18399,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.8.6/policy/modules/services/policykit.if ---- nsaserefpolicy/policy/modules/services/policykit.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/policykit.if 2010-07-09 08:39:39.197146474 +0200 +--- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/policykit.if 2010-07-12 09:05:35.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -18357,8 +18498,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + allow $1 policykit_auth_t:process signal; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.8.6/policy/modules/services/policykit.te ---- nsaserefpolicy/policy/modules/services/policykit.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/policykit.te 2010-07-09 08:39:39.199135168 +0200 +--- nsaserefpolicy/policy/modules/services/policykit.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/policykit.te 2010-07-12 09:05:35.000000000 -0400 @@ -24,6 +24,9 @@ type policykit_reload_t alias polkit_reload_t; files_type(policykit_reload_t) @@ -18542,8 +18683,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.8.6/policy/modules/services/portreserve.fc ---- nsaserefpolicy/policy/modules/services/portreserve.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/portreserve.fc 2010-07-09 08:39:39.200135171 +0200 +--- nsaserefpolicy/policy/modules/services/portreserve.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/portreserve.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/portreserve -- gen_context(system_u:object_r:portreserve_initrc_exec_t,s0) @@ -18552,8 +18693,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port /sbin/portreserve -- gen_context(system_u:object_r:portreserve_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.8.6/policy/modules/services/portreserve.if ---- nsaserefpolicy/policy/modules/services/portreserve.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/portreserve.if 2010-07-09 08:39:39.201135245 +0200 +--- nsaserefpolicy/policy/modules/services/portreserve.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/portreserve.if 2010-07-12 09:05:35.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, portreserve_exec_t, portreserve_t) ') @@ -18621,8 +18762,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + admin_pattern($1, portreserve_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.8.6/policy/modules/services/portreserve.te ---- nsaserefpolicy/policy/modules/services/portreserve.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/portreserve.te 2010-07-09 09:55:44.480135059 +0200 +--- nsaserefpolicy/policy/modules/services/portreserve.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/portreserve.te 2010-07-12 09:05:35.000000000 -0400 @@ -9,6 +9,9 @@ type portreserve_exec_t; init_daemon_domain(portreserve_t, portreserve_exec_t) @@ -18640,8 +18781,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + +userdom_dontaudit_search_user_home_content(portreserve_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.8.6/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/postfix.fc 2010-07-09 08:39:39.202135318 +0200 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/postfix.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,4 +1,5 @@ # postfix +/etc/rc\.d/init\.d/postfix -- gen_context(system_u:object_r:postfix_initrc_exec_t,s0) @@ -18662,8 +18803,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.8.6/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/postfix.if 2010-07-09 08:39:39.204134767 +0200 +--- nsaserefpolicy/policy/modules/services/postfix.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/postfix.if 2010-07-12 09:05:35.000000000 -0400 @@ -376,6 +376,25 @@ domtrans_pattern($1, postfix_master_exec_t, postfix_master_t) ') @@ -18873,8 +19014,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.8.6/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/postfix.te 2010-07-09 08:39:39.206135543 +0200 +--- nsaserefpolicy/policy/modules/services/postfix.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/postfix.te 2010-07-12 09:05:35.000000000 -0400 @@ -5,6 +5,15 @@ # Declarations # @@ -19025,8 +19166,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.8.6/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ppp.te 2010-07-09 08:39:39.207135059 +0200 +--- nsaserefpolicy/policy/modules/services/ppp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ppp.te 2010-07-12 09:05:35.000000000 -0400 @@ -70,7 +70,7 @@ # PPPD Local policy # @@ -19046,8 +19187,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.8.6/policy/modules/services/procmail.fc ---- nsaserefpolicy/policy/modules/services/procmail.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/procmail.fc 2010-07-09 08:39:39.208146865 +0200 +--- nsaserefpolicy/policy/modules/services/procmail.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/procmail.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,5 @@ +HOME_DIR/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) +/root/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0) @@ -19055,8 +19196,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.8.6/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/procmail.te 2010-07-09 08:39:39.209135206 +0200 +--- nsaserefpolicy/policy/modules/services/procmail.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/procmail.te 2010-07-12 09:05:35.000000000 -0400 @@ -10,6 +10,9 @@ application_domain(procmail_t, procmail_exec_t) role system_r types procmail_t; @@ -19106,8 +19247,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc pyzor_signal(procmail_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.8.6/policy/modules/services/psad.if ---- nsaserefpolicy/policy/modules/services/psad.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/psad.if 2010-07-09 08:39:39.210135279 +0200 +--- nsaserefpolicy/policy/modules/services/psad.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/psad.if 2010-07-12 09:05:35.000000000 -0400 @@ -176,6 +176,26 @@ ######################################## @@ -19145,8 +19286,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad allow $1 psad_t:process { ptrace signal_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.8.6/policy/modules/services/psad.te ---- nsaserefpolicy/policy/modules/services/psad.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/psad.te 2010-07-09 08:39:39.211134864 +0200 +--- nsaserefpolicy/policy/modules/services/psad.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/psad.te 2010-07-12 09:05:35.000000000 -0400 @@ -85,6 +85,7 @@ dev_read_urand(psad_t) @@ -19156,8 +19297,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad fs_getattr_all_fs(psad_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.8.6/policy/modules/services/puppet.te ---- nsaserefpolicy/policy/modules/services/puppet.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/puppet.te 2010-07-09 08:39:39.212135287 +0200 +--- nsaserefpolicy/policy/modules/services/puppet.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/puppet.te 2010-07-12 09:05:35.000000000 -0400 @@ -221,6 +221,8 @@ sysnet_dns_name_resolve(puppetmaster_t) sysnet_run_ifconfig(puppetmaster_t, system_r) @@ -19168,8 +19309,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pupp hostname_exec(puppetmaster_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.8.6/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/pyzor.fc 2010-07-09 08:39:39.213135151 +0200 +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/pyzor.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -19182,8 +19323,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.8.6/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/pyzor.if 2010-07-09 08:39:39.214135225 +0200 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/pyzor.if 2010-07-12 09:05:35.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -19236,8 +19377,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.8.6/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/pyzor.te 2010-07-09 08:39:39.215135019 +0200 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/pyzor.te 2010-07-12 09:05:35.000000000 -0400 @@ -5,6 +5,38 @@ # Declarations # @@ -19303,8 +19444,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.8.6/policy/modules/services/qpidd.fc ---- nsaserefpolicy/policy/modules/services/qpidd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/qpidd.fc 2010-07-09 08:39:39.216153810 +0200 +--- nsaserefpolicy/policy/modules/services/qpidd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/qpidd.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/sbin/qpidd -- gen_context(system_u:object_r:qpidd_exec_t,s0) @@ -19316,8 +19457,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +/var/run/qpidd(/.*)? gen_context(system_u:object_r:qpidd_var_run_t,s0) +/var/run/qpidd\.pid gen_context(system_u:object_r:qpidd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.8.6/policy/modules/services/qpidd.if ---- nsaserefpolicy/policy/modules/services/qpidd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/qpidd.if 2010-07-09 08:39:39.217135097 +0200 +--- nsaserefpolicy/policy/modules/services/qpidd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/qpidd.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,236 @@ + +## policy for qpidd @@ -19556,8 +19697,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + allow $1 qpidd_t:shm rw_shm_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.8.6/policy/modules/services/qpidd.te ---- nsaserefpolicy/policy/modules/services/qpidd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/qpidd.te 2010-07-09 08:39:39.218135031 +0200 +--- nsaserefpolicy/policy/modules/services/qpidd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/qpidd.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,59 @@ +policy_module(qpidd,1.0.0) + @@ -19619,8 +19760,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + +sysnet_dns_name_resolve(qpidd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.8.6/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/radius.te 2010-07-09 08:39:39.219135244 +0200 +--- nsaserefpolicy/policy/modules/services/radius.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/radius.te 2010-07-12 09:05:35.000000000 -0400 @@ -36,7 +36,7 @@ # gzip also needs chown access to preserve GID for radwtmp files allow radiusd_t self:capability { chown dac_override fsetid kill setgid setuid sys_resource sys_tty_config }; @@ -19631,16 +19772,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi allow radiusd_t self:unix_stream_socket create_stream_socket_perms; allow radiusd_t self:tcp_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.8.6/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/razor.fc 2010-07-09 08:39:39.220135248 +0200 +--- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/razor.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.8.6/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/razor.if 2010-07-09 08:39:39.221135252 +0200 +--- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/razor.if 2010-07-12 09:05:35.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -19688,8 +19829,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.8.6/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/razor.te 2010-07-09 08:39:39.222135186 +0200 +--- nsaserefpolicy/policy/modules/services/razor.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/razor.te 2010-07-12 09:05:35.000000000 -0400 @@ -5,6 +5,32 @@ # Declarations # @@ -19742,8 +19883,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.8.6/policy/modules/services/rgmanager.fc ---- nsaserefpolicy/policy/modules/services/rgmanager.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rgmanager.fc 2010-07-09 08:39:39.223145387 +0200 +--- nsaserefpolicy/policy/modules/services/rgmanager.fc 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rgmanager.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/rgmanager -- gen_context(system_u:object_r:rgmanager_initrc_exec_t,s0) + @@ -19751,8 +19892,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma /var/log/cluster/rgmanager\.log -- gen_context(system_u:object_r:rgmanager_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.8.6/policy/modules/services/rgmanager.if ---- nsaserefpolicy/policy/modules/services/rgmanager.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rgmanager.if 2010-07-09 08:39:39.230134658 +0200 +--- nsaserefpolicy/policy/modules/services/rgmanager.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rgmanager.if 2010-07-12 09:05:35.000000000 -0400 @@ -75,3 +75,64 @@ fs_search_tmpfs($1) manage_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t) @@ -19819,8 +19960,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + admin_pattern($1, rgmanager_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.8.6/policy/modules/services/rgmanager.te ---- nsaserefpolicy/policy/modules/services/rgmanager.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rgmanager.te 2010-07-09 08:39:39.231135081 +0200 +--- nsaserefpolicy/policy/modules/services/rgmanager.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rgmanager.te 2010-07-12 09:05:35.000000000 -0400 @@ -17,6 +17,9 @@ domain_type(rgmanager_t) init_daemon_domain(rgmanager_t, rgmanager_exec_t) @@ -19875,8 +20016,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma mysql_stream_connect(rgmanager_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.8.6/policy/modules/services/rhcs.if ---- nsaserefpolicy/policy/modules/services/rhcs.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rhcs.if 2010-07-09 10:11:46.230385859 +0200 +--- nsaserefpolicy/policy/modules/services/rhcs.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rhcs.if 2010-07-12 09:05:35.000000000 -0400 @@ -14,6 +14,8 @@ template(`rhcs_domain_template',` gen_require(` @@ -19993,8 +20134,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + allow $1 qdiskd_tmpfs_t:file read_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.8.6/policy/modules/services/rhcs.te ---- nsaserefpolicy/policy/modules/services/rhcs.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rhcs.te 2010-07-09 09:10:06.331135765 +0200 +--- nsaserefpolicy/policy/modules/services/rhcs.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rhcs.te 2010-07-12 09:05:35.000000000 -0400 @@ -13,6 +13,8 @@ gen_tunable(fenced_can_network_connect, false) @@ -20084,8 +20225,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs corosync_stream_connect(cluster_domain) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.8.6/policy/modules/services/ricci.fc ---- nsaserefpolicy/policy/modules/services/ricci.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ricci.fc 2010-07-09 08:39:39.235147109 +0200 +--- nsaserefpolicy/policy/modules/services/ricci.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ricci.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,6 @@ + +/etc/rc\.d/init\.d/ricci -- gen_context(system_u:object_r:ricci_initrc_exec_t,s0) @@ -20094,8 +20235,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc /usr/libexec/ricci-modlog -- gen_context(system_u:object_r:ricci_modlog_exec_t,s0) /usr/libexec/ricci-modrpm -- gen_context(system_u:object_r:ricci_modrpm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.8.6/policy/modules/services/ricci.if ---- nsaserefpolicy/policy/modules/services/ricci.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ricci.if 2010-07-09 08:39:39.236135030 +0200 +--- nsaserefpolicy/policy/modules/services/ricci.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ricci.if 2010-07-12 09:05:35.000000000 -0400 @@ -18,6 +18,24 @@ domtrans_pattern($1, ricci_exec_t, ricci_t) ') @@ -20170,8 +20311,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc + admin_pattern($1, ricci_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.8.6/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ricci.te 2010-07-09 08:39:39.237135733 +0200 +--- nsaserefpolicy/policy/modules/services/ricci.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ricci.te 2010-07-12 09:05:35.000000000 -0400 @@ -10,6 +10,9 @@ domain_type(ricci_t) init_daemon_domain(ricci_t, ricci_exec_t) @@ -20196,8 +20337,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc term_dontaudit_use_console(ricci_modstorage_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.8.6/policy/modules/services/rlogin.fc ---- nsaserefpolicy/policy/modules/services/rlogin.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rlogin.fc 2010-07-09 08:39:39.238146981 +0200 +--- nsaserefpolicy/policy/modules/services/rlogin.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rlogin.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR/\.rlogin -- gen_context(system_u:object_r:rlogind_home_t,s0) +HOME_DIR/\.rhosts -- gen_context(system_u:object_r:rlogind_home_t,s0) @@ -20207,19 +20348,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog /usr/kerberos/sbin/klogind -- gen_context(system_u:object_r:rlogind_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.8.6/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rlogin.te 2010-07-09 08:39:39.239146985 +0200 -@@ -88,6 +88,7 @@ +--- nsaserefpolicy/policy/modules/services/rlogin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rlogin.te 2010-07-12 16:36:38.000000000 -0400 +@@ -43,7 +43,6 @@ + + manage_dirs_pattern(rlogind_t, rlogind_tmp_t, rlogind_tmp_t) + manage_files_pattern(rlogind_t, rlogind_tmp_t, rlogind_tmp_t) +-files_tmp_filetrans(rlogind_t, rlogind_tmp_t, { file dir }) + + manage_files_pattern(rlogind_t, rlogind_var_run_t, rlogind_var_run_t) + files_pid_filetrans(rlogind_t, rlogind_var_run_t, file) +@@ -88,6 +87,9 @@ userdom_setattr_user_ptys(rlogind_t) # cjp: this is egregious userdom_read_user_home_content_files(rlogind_t) +userdom_search_admin_dir(rlogind_t) ++userdom_manage_user_tmp_files(rlogind_t) ++userdom_tmp_filetrans_user_tmp(rlogind_t, file) remotelogin_domtrans(rlogind_t) remotelogin_signal(rlogind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.8.6/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rpcbind.if 2010-07-09 08:39:39.240135395 +0200 +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/rpcbind.if 2010-07-12 09:05:35.000000000 -0400 @@ -141,7 +141,7 @@ allow $1 rpcbind_t:process { ptrace signal_perms }; ps_process_pattern($1, rpcbind_t) @@ -20230,8 +20381,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb role_transition $2 rpcbind_initrc_exec_t system_r; allow $2 system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.8.6/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rpcbind.te 2010-07-09 08:39:39.241152580 +0200 +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rpcbind.te 2010-07-12 09:05:35.000000000 -0400 @@ -71,3 +71,7 @@ ifdef(`hide_broken_symptoms',` dontaudit rpcbind_t self:udp_socket listen; @@ -20241,8 +20392,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb + nis_use_ypbind(rpcbind_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.8.6/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rpc.if 2010-07-09 08:39:39.243135337 +0200 +--- nsaserefpolicy/policy/modules/services/rpc.if 2010-04-06 15:15:38.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rpc.if 2010-07-12 09:05:35.000000000 -0400 @@ -246,6 +246,26 @@ allow rpcd_t $1:process signal; ') @@ -20277,8 +20428,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. + allow $1 var_lib_nfs_t:file { relabelfrom relabelto }; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.8.6/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rpc.te 2010-07-09 08:39:39.244135131 +0200 +--- nsaserefpolicy/policy/modules/services/rpc.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rpc.te 2010-07-12 16:35:33.000000000 -0400 @@ -97,15 +97,26 @@ seutil_dontaudit_search_config(rpcd_t) @@ -20306,7 +20457,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ######################################## # # NFSD local policy -@@ -160,6 +171,7 @@ +@@ -120,6 +131,7 @@ + kernel_read_system_state(nfsd_t) + kernel_read_network_state(nfsd_t) + kernel_dontaudit_getattr_core_if(nfsd_t) ++kernel_setsched(nfsd_t) + + corenet_tcp_bind_all_rpc_ports(nfsd_t) + corenet_udp_bind_all_rpc_ports(nfsd_t) +@@ -160,6 +172,7 @@ fs_read_noxattr_fs_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) ') @@ -20314,7 +20473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`nfs_export_all_ro',` dev_getattr_all_blk_files(nfsd_t) -@@ -218,6 +230,8 @@ +@@ -218,6 +231,8 @@ userdom_list_user_tmp(gssd_t) userdom_read_user_tmp_files(gssd_t) userdom_read_user_tmp_symlinks(gssd_t) @@ -20323,9 +20482,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.8.6/policy/modules/services/rshd.te +--- nsaserefpolicy/policy/modules/services/rshd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rshd.te 2010-07-12 16:18:22.000000000 -0400 +@@ -66,6 +66,7 @@ + seutil_read_default_contexts(rshd_t) + + userdom_search_user_home_content(rshd_t) ++userdom_manage_tmp_role(system_r, rshd_t) + + tunable_policy(`use_nfs_home_dirs',` + fs_read_nfs_files(rshd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.8.6/policy/modules/services/rsync.if ---- nsaserefpolicy/policy/modules/services/rsync.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rsync.if 2010-07-09 08:39:39.245135205 +0200 +--- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/rsync.if 2010-07-12 09:05:35.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -20387,8 +20557,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + files_etc_filetrans($1, rsync_etc_t, $2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.8.6/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rsync.te 2010-07-09 08:39:39.246135139 +0200 +--- nsaserefpolicy/policy/modules/services/rsync.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rsync.te 2010-07-12 09:05:35.000000000 -0400 @@ -7,6 +7,13 @@ ## @@ -20449,8 +20619,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + auth_can_read_shadow_passwords(rsync_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.8.6/policy/modules/services/rtkit.if ---- nsaserefpolicy/policy/modules/services/rtkit.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/rtkit.if 2010-07-09 08:39:39.247135142 +0200 +--- nsaserefpolicy/policy/modules/services/rtkit.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/rtkit.if 2010-07-12 09:05:35.000000000 -0400 @@ -41,6 +41,27 @@ ######################################## @@ -20480,8 +20650,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.8.6/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/samba.fc 2010-07-09 08:39:39.247135142 +0200 +--- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/samba.fc 2010-07-12 09:05:35.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -20491,8 +20661,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.8.6/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/samba.if 2010-07-09 08:39:39.249135080 +0200 +--- nsaserefpolicy/policy/modules/services/samba.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/samba.if 2010-07-12 09:05:35.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -20668,8 +20838,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + admin_pattern($1, samba_unconfined_script_exec_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.8.6/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/samba.te 2010-07-09 08:39:39.251135228 +0200 +--- nsaserefpolicy/policy/modules/services/samba.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/samba.te 2010-07-12 09:05:35.000000000 -0400 @@ -152,9 +152,6 @@ type winbind_log_t; logging_log_file(winbind_log_t) @@ -20803,8 +20973,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + can_exec(smbd_t, samba_unconfined_script_exec_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.8.6/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/sasl.te 2010-07-09 08:39:39.252134813 +0200 +--- nsaserefpolicy/policy/modules/services/sasl.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sasl.te 2010-07-12 09:05:35.000000000 -0400 @@ -49,6 +49,9 @@ kernel_read_kernel_sysctls(saslauthd_t) kernel_read_system_state(saslauthd_t) @@ -20816,8 +20986,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl corenet_all_recvfrom_netlabel(saslauthd_t) corenet_tcp_sendrecv_generic_if(saslauthd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.8.6/policy/modules/services/sendmail.fc ---- nsaserefpolicy/policy/modules/services/sendmail.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/sendmail.fc 2010-07-09 08:39:39.253146899 +0200 +--- nsaserefpolicy/policy/modules/services/sendmail.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sendmail.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,4 +1,6 @@ +/etc/rc\.d/init\.d/sendmail -- gen_context(system_u:object_r:sendmail_initrc_exec_t,s0) @@ -20826,8 +20996,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send /var/log/mail(/.*)? gen_context(system_u:object_r:sendmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.8.6/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/sendmail.if 2010-07-09 08:39:39.254140268 +0200 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sendmail.if 2010-07-12 09:05:35.000000000 -0400 @@ -57,6 +57,24 @@ allow sendmail_t $1:process sigchld; ') @@ -20905,8 +21075,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + admin_pattern($1, mail_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.8.6/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/sendmail.te 2010-07-09 08:39:39.255146907 +0200 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sendmail.te 2010-07-12 09:05:35.000000000 -0400 @@ -19,6 +19,9 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -20970,8 +21140,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + unconfined_domain_noaudit(unconfined_sendmail_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.8.6/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/setroubleshoot.if 2010-07-09 08:39:39.256135247 +0200 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/setroubleshoot.if 2010-07-12 09:05:35.000000000 -0400 @@ -105,6 +105,25 @@ ######################################## @@ -21017,8 +21187,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr files_list_var_lib($1) admin_pattern($1, setroubleshoot_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.8.6/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/setroubleshoot.te 2010-07-09 08:39:39.258135045 +0200 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/setroubleshoot.te 2010-07-12 09:05:35.000000000 -0400 @@ -32,6 +32,8 @@ allow setroubleshootd_t self:capability { dac_override sys_nice sys_tty_config }; @@ -21071,8 +21241,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr rpm_signull(setroubleshoot_fixit_t) rpm_read_db(setroubleshoot_fixit_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.8.6/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/smartmon.te 2010-07-09 08:39:39.258135045 +0200 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/smartmon.te 2010-07-12 09:05:35.000000000 -0400 @@ -82,6 +82,8 @@ storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) @@ -21083,8 +21253,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar term_dontaudit_search_ptys(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.8.6/policy/modules/services/smokeping.te ---- nsaserefpolicy/policy/modules/services/smokeping.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/smokeping.te 2010-07-09 08:39:39.259135049 +0200 +--- nsaserefpolicy/policy/modules/services/smokeping.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/smokeping.te 2010-07-12 09:05:35.000000000 -0400 @@ -23,6 +23,7 @@ # smokeping local policy # @@ -21102,8 +21272,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok logging_send_syslog_msg(smokeping_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.8.6/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/snmp.te 2010-07-09 08:39:39.260135262 +0200 +--- nsaserefpolicy/policy/modules/services/snmp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/snmp.te 2010-07-12 09:05:35.000000000 -0400 @@ -24,7 +24,7 @@ # # Local policy @@ -21122,8 +21292,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp auth_use_nsswitch(snmpd_t) auth_read_all_dirs_except_shadow(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.8.6/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/snort.te 2010-07-09 08:39:39.262135270 +0200 +--- nsaserefpolicy/policy/modules/services/snort.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/snort.te 2010-07-12 09:05:35.000000000 -0400 @@ -61,6 +61,7 @@ kernel_read_proc_symlinks(snort_t) kernel_request_load_module(snort_t) @@ -21141,8 +21311,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor # Snort uses libpcap, which can also monitor USB traffic. Maybe this is a side effect? dev_rw_generic_usb_dev(snort_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.8.6/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/spamassassin.fc 2010-07-09 08:39:39.263135134 +0200 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/spamassassin.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -21173,8 +21343,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.8.6/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/spamassassin.if 2010-07-09 08:39:39.264135138 +0200 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/spamassassin.if 2010-07-12 09:05:35.000000000 -0400 @@ -111,6 +111,45 @@ ') @@ -21302,8 +21472,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + admin_pattern($1, spamd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.8.6/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/spamassassin.te 2010-07-09 08:39:39.266135216 +0200 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/spamassassin.te 2010-07-12 09:05:35.000000000 -0400 @@ -19,6 +19,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -21620,8 +21790,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam udev_read_db(spamd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.8.6/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ssh.fc 2010-07-09 08:39:39.267147092 +0200 +--- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/ssh.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,4 +1,9 @@ HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) +HOME_DIR/\.shosts gen_context(system_u:object_r:ssh_home_t,s0) @@ -21640,8 +21810,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) +/root/\.shosts gen_context(system_u:object_r:home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.8.6/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ssh.if 2010-07-09 08:39:39.269135297 +0200 +--- nsaserefpolicy/policy/modules/services/ssh.if 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ssh.if 2010-07-12 13:45:03.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -21717,20 +21887,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. corenet_all_recvfrom_unlabeled($1_t) corenet_all_recvfrom_netlabel($1_t) -@@ -221,7 +221,12 @@ +@@ -220,8 +220,11 @@ + corenet_tcp_bind_generic_node($1_t) corenet_udp_bind_generic_node($1_t) corenet_tcp_bind_ssh_port($1_t) - corenet_tcp_connect_all_ports($1_t) -+ corenet_tcp_bind_all_unreserved_ports($1_t) -+ corenet_sendrecv_ssh_server_packets($1_t) -+ # -R qualifier +- corenet_tcp_connect_all_ports($1_t) corenet_sendrecv_ssh_server_packets($1_t) ++ # -R qualifier ++ corenet_sendrecv_ssh_server_packets($1_t) + # tunnel feature and -w (net_admin capability also) + corenet_rw_tun_tap_dev($1_t) fs_dontaudit_getattr_all_fs($1_t) -@@ -234,6 +239,7 @@ +@@ -234,6 +237,7 @@ corecmd_getattr_bin_files($1_t) domain_interactive_fd($1_t) @@ -21738,7 +21908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. files_read_etc_files($1_t) files_read_etc_runtime_files($1_t) -@@ -243,9 +249,9 @@ +@@ -243,9 +247,9 @@ miscfiles_read_localization($1_t) @@ -21749,7 +21919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. # Allow checking users mail at login mta_getattr_spool($1_t) -@@ -268,6 +274,14 @@ +@@ -268,6 +272,14 @@ files_read_var_lib_symlinks($1_t) nx_spec_domtrans_server($1_t) ') @@ -21764,7 +21934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') ######################################## -@@ -338,6 +352,7 @@ +@@ -338,6 +350,7 @@ manage_lnk_files_pattern($3, ssh_home_t, ssh_home_t) manage_sock_files_pattern($3, ssh_home_t, ssh_home_t) userdom_search_user_home_dirs($1_t) @@ -21772,7 +21942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ############################## # -@@ -584,6 +599,25 @@ +@@ -584,6 +597,25 @@ domtrans_pattern($1, sshd_exec_t, sshd_t) ') @@ -21799,9 +21969,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ## ## Execute the ssh client in the caller domain. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.8.6/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ssh.te 2010-07-09 08:39:39.270135231 +0200 -@@ -33,13 +33,12 @@ +--- nsaserefpolicy/policy/modules/services/ssh.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ssh.te 2010-07-12 16:18:09.000000000 -0400 +@@ -19,6 +19,13 @@ + ## + gen_tunable(ssh_sysadm_login, false) + ++## ++##

++## allow sshd to forward port connections ++##

++##
++gen_tunable(sshd_forward_ports, false) ++ + attribute ssh_server; + attribute ssh_agent_type; + +@@ -33,13 +40,12 @@ ssh_server_template(sshd) init_daemon_domain(sshd_t, sshd_exec_t) @@ -21818,7 +22002,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ifdef(`enable_mcs',` init_ranged_daemon_domain(sshd_t, sshd_exec_t, s0 - mcs_systemhigh) ') -@@ -99,11 +98,6 @@ +@@ -99,11 +105,6 @@ # Read the ssh key file. allow ssh_t sshd_key_t:file read_file_perms; @@ -21830,7 +22014,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. manage_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t) manage_lnk_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t) manage_fifo_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t) -@@ -113,6 +107,7 @@ +@@ -113,6 +114,7 @@ manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t) manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t) userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file }) @@ -21838,7 +22022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. # Allow the ssh program to communicate with ssh-agent. stream_connect_pattern(ssh_t, ssh_agent_tmp_t, ssh_agent_tmp_t, ssh_agent_type) -@@ -124,9 +119,10 @@ +@@ -124,9 +126,10 @@ read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t) # ssh servers can read the user keys and config @@ -21852,7 +22036,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. kernel_read_kernel_sysctls(ssh_t) kernel_read_system_state(ssh_t) -@@ -138,6 +134,8 @@ +@@ -138,6 +141,8 @@ corenet_tcp_sendrecv_all_ports(ssh_t) corenet_tcp_connect_ssh_port(ssh_t) corenet_sendrecv_ssh_client_packets(ssh_t) @@ -21861,7 +22045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. dev_read_urand(ssh_t) -@@ -169,8 +167,10 @@ +@@ -169,8 +174,10 @@ userdom_search_user_home_dirs(ssh_t) # Write to the user domain tty. userdom_use_user_terminals(ssh_t) @@ -21873,7 +22057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. tunable_policy(`allow_ssh_keysign',` domain_auto_trans(ssh_t, ssh_keysign_exec_t, ssh_keysign_t) -@@ -281,44 +281,59 @@ +@@ -281,44 +288,64 @@ allow sshd_t self:netlink_route_socket r_netlink_socket_perms; allow sshd_t self:key { search link write }; @@ -21895,6 +22079,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. corenet_tcp_bind_xserver_port(sshd_t) corenet_sendrecv_xserver_server_packets(sshd_t) ++tunable_policy(`sshd_forward_ports', ` ++ corenet_tcp_bind_all_unreserved_ports(sshd_t) ++ corenet_tcp_connect_all_ports(sshd_t) ++') ++ +userdom_read_user_home_content_files(sshd_t) +userdom_read_user_home_content_symlinks(sshd_t) +userdom_search_admin_dir(sshd_t) @@ -21942,7 +22131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') optional_policy(` -@@ -332,6 +347,11 @@ +@@ -332,6 +359,11 @@ ') optional_policy(` @@ -21955,8 +22144,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.8.6/policy/modules/services/sssd.te ---- nsaserefpolicy/policy/modules/services/sssd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/sssd.te 2010-07-09 08:39:39.271146968 +0200 +--- nsaserefpolicy/policy/modules/services/sssd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sssd.te 2010-07-12 14:42:46.000000000 -0400 @@ -31,6 +31,7 @@ allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid }; allow sssd_t self:process { setfscreate setsched sigkill signal getsched }; @@ -21965,7 +22154,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto }; manage_dirs_pattern(sssd_t, sssd_public_t, sssd_public_t) -@@ -80,6 +81,8 @@ +@@ -48,6 +49,7 @@ + manage_files_pattern(sssd_t, sssd_var_run_t, sssd_var_run_t) + files_pid_filetrans(sssd_t, sssd_var_run_t, { file dir }) + ++kernel_read_network_state(sssd_t) + kernel_read_system_state(sssd_t) + + corecmd_exec_bin(sssd_t) +@@ -80,6 +82,8 @@ miscfiles_read_localization(sssd_t) @@ -21975,8 +22172,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.8.6/policy/modules/services/sysstat.te ---- nsaserefpolicy/policy/modules/services/sysstat.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/sysstat.te 2010-07-09 08:39:39.272135029 +0200 +--- nsaserefpolicy/policy/modules/services/sysstat.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/sysstat.te 2010-07-12 09:05:35.000000000 -0400 @@ -68,3 +68,8 @@ optional_policy(` logging_send_syslog_msg(sysstat_t) @@ -21986,9 +22183,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss + nscd_socket_use(sysstat_t) +') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.8.6/policy/modules/services/telnet.te +--- nsaserefpolicy/policy/modules/services/telnet.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/telnet.te 2010-07-12 16:50:40.000000000 -0400 +@@ -38,7 +38,6 @@ + + manage_dirs_pattern(telnetd_t, telnetd_tmp_t, telnetd_tmp_t) + manage_files_pattern(telnetd_t, telnetd_tmp_t, telnetd_tmp_t) +-files_tmp_filetrans(telnetd_t, telnetd_tmp_t, { file dir }) + + manage_files_pattern(telnetd_t, telnetd_var_run_t, telnetd_var_run_t) + files_pid_filetrans(telnetd_t, telnetd_var_run_t, file) +@@ -85,6 +84,8 @@ + + userdom_search_user_home_dirs(telnetd_t) + userdom_setattr_user_ptys(telnetd_t) ++userdom_manage_user_tmp_files(telnetd_t) ++userdom_tmp_filetrans_user_tmp(telnetd_t, file) + + optional_policy(` + kerberos_keytab_template(telnetd, telnetd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.8.6/policy/modules/services/tftp.if ---- nsaserefpolicy/policy/modules/services/tftp.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/tftp.if 2010-07-09 08:39:39.273135312 +0200 +--- nsaserefpolicy/policy/modules/services/tftp.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/tftp.if 2010-07-12 09:05:35.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -22053,8 +22270,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ## an tftp environment ##
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.8.6/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/tftp.te 2010-07-09 08:39:39.274135107 +0200 +--- nsaserefpolicy/policy/modules/services/tftp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/tftp.te 2010-07-12 09:05:35.000000000 -0400 @@ -94,6 +94,10 @@ ') @@ -22067,8 +22284,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.8.6/policy/modules/services/tgtd.te ---- nsaserefpolicy/policy/modules/services/tgtd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/tgtd.te 2010-07-09 08:39:39.275135180 +0200 +--- nsaserefpolicy/policy/modules/services/tgtd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/tgtd.te 2010-07-12 09:05:35.000000000 -0400 @@ -59,8 +59,12 @@ files_read_etc_files(tgtd_t) @@ -22083,8 +22300,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd + +iscsi_manage_semaphores(tgtd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.8.6/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/tor.te 2010-07-09 08:39:39.276152156 +0200 +--- nsaserefpolicy/policy/modules/services/tor.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/tor.te 2010-07-12 09:05:35.000000000 -0400 @@ -100,6 +100,8 @@ auth_use_nsswitch(tor_t) @@ -22095,8 +22312,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. tunable_policy(`tor_bind_all_unreserved_ports', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.8.6/policy/modules/services/tuned.te ---- nsaserefpolicy/policy/modules/services/tuned.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/tuned.te 2010-07-09 08:39:39.277152439 +0200 +--- nsaserefpolicy/policy/modules/services/tuned.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/tuned.te 2010-07-12 09:05:35.000000000 -0400 @@ -24,6 +24,7 @@ # @@ -22117,8 +22334,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune optional_policy(` sysnet_domtrans_ifconfig(tuned_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.8.6/policy/modules/services/ucspitcp.te ---- nsaserefpolicy/policy/modules/services/ucspitcp.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/ucspitcp.te 2010-07-09 08:39:39.278147205 +0200 +--- nsaserefpolicy/policy/modules/services/ucspitcp.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/ucspitcp.te 2010-07-12 09:05:35.000000000 -0400 @@ -91,3 +91,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -22129,16 +22346,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.8.6/policy/modules/services/usbmuxd.fc ---- nsaserefpolicy/policy/modules/services/usbmuxd.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/usbmuxd.fc 2010-07-09 08:39:39.279135195 +0200 +--- nsaserefpolicy/policy/modules/services/usbmuxd.fc 2010-04-05 14:44:26.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/usbmuxd.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,3 +1,3 @@ /usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) -/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) +/var/run/usbmuxd.* gen_context(system_u:object_r:usbmuxd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.8.6/policy/modules/services/varnishd.if ---- nsaserefpolicy/policy/modules/services/varnishd.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/varnishd.if 2010-07-09 08:39:39.280135200 +0200 +--- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/varnishd.if 2010-07-12 09:05:35.000000000 -0400 @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -22166,8 +22383,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ## ## Read varnish logs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.8.6/policy/modules/services/vhostmd.if ---- nsaserefpolicy/policy/modules/services/vhostmd.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/vhostmd.if 2010-07-09 08:39:39.281135343 +0200 +--- nsaserefpolicy/policy/modules/services/vhostmd.if 2010-03-29 15:04:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/vhostmd.if 2010-07-12 09:05:35.000000000 -0400 @@ -42,7 +42,7 @@ ## ## @@ -22178,8 +22395,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos ## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.8.6/policy/modules/services/vhostmd.te ---- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/vhostmd.te 2010-07-09 08:39:39.282134998 +0200 +--- nsaserefpolicy/policy/modules/services/vhostmd.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/vhostmd.te 2010-07-12 09:05:35.000000000 -0400 @@ -44,6 +44,8 @@ corenet_tcp_connect_soundd_port(vhostmd_t) @@ -22190,8 +22407,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos files_read_usr_files(vhostmd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.8.6/policy/modules/services/virt.fc ---- nsaserefpolicy/policy/modules/services/virt.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/virt.fc 2010-07-09 08:39:39.283135141 +0200 +--- nsaserefpolicy/policy/modules/services/virt.fc 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/virt.fc 2010-07-12 09:05:35.000000000 -0400 @@ -13,17 +13,18 @@ /etc/xen/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) @@ -22215,8 +22432,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt /var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.8.6/policy/modules/services/virt.if ---- nsaserefpolicy/policy/modules/services/virt.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/virt.if 2010-07-09 08:39:39.284135075 +0200 +--- nsaserefpolicy/policy/modules/services/virt.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/virt.if 2010-07-12 11:30:12.000000000 -0400 @@ -21,6 +21,7 @@ type $1_t, virt_domain; domain_type($1_t) @@ -22362,8 +22579,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.8.6/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/virt.te 2010-07-09 08:39:39.286135223 +0200 +--- nsaserefpolicy/policy/modules/services/virt.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/virt.te 2010-07-12 14:44:33.000000000 -0400 @@ -4,6 +4,7 @@ # # Declarations @@ -22430,7 +22647,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt fs_hugetlbfs_filetrans(svirt_t, svirt_image_t, file) list_dirs_pattern(svirt_t, virt_content_t, virt_content_t) -@@ -160,6 +167,7 @@ +@@ -147,11 +154,13 @@ + tunable_policy(`virt_use_nfs',` + fs_manage_nfs_dirs(svirt_t) + fs_manage_nfs_files(svirt_t) ++ fs_read_nfs_symlinks(virtd_t) + ') + + tunable_policy(`virt_use_samba',` + fs_manage_cifs_dirs(svirt_t) + fs_manage_cifs_files(svirt_t) ++ fs_read_cifs_symlinks(virtd_t) + ') + + tunable_policy(`virt_use_sysfs',` +@@ -160,6 +169,7 @@ tunable_policy(`virt_use_usb',` dev_rw_usbfs(svirt_t) @@ -22438,7 +22669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt fs_manage_dos_dirs(svirt_t) fs_manage_dos_files(svirt_t) ') -@@ -178,22 +186,29 @@ +@@ -178,22 +188,29 @@ # allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setpcap setuid setgid sys_admin sys_nice sys_ptrace }; @@ -22471,7 +22702,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt read_files_pattern(virtd_t, virt_etc_t, virt_etc_t) read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t) -@@ -204,9 +219,15 @@ +@@ -204,9 +221,15 @@ manage_files_pattern(virtd_t, virt_image_type, virt_image_type) manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type) @@ -22487,7 +22718,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t) manage_files_pattern(virtd_t, virt_log_t, virt_log_t) logging_log_filetrans(virtd_t, virt_log_t, { file dir }) -@@ -247,18 +268,25 @@ +@@ -224,6 +247,7 @@ + kernel_read_system_state(virtd_t) + kernel_read_network_state(virtd_t) + kernel_rw_net_sysctls(virtd_t) ++kernel_read_kernel_sysctls(virtd_t) + kernel_request_load_module(virtd_t) + kernel_search_debugfs(virtd_t) + +@@ -247,18 +271,25 @@ dev_rw_kvm(virtd_t) dev_getattr_all_chr_files(virtd_t) dev_rw_mtrr(virtd_t) @@ -22514,7 +22753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt fs_list_auto_mountpoints(virtd_t) fs_getattr_xattr_fs(virtd_t) -@@ -267,6 +295,15 @@ +@@ -267,6 +298,15 @@ fs_manage_cgroup_dirs(virtd_t) fs_rw_cgroup_files(virtd_t) @@ -22530,7 +22769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt mcs_process_set_categories(virtd_t) storage_manage_fixed_disk(virtd_t) -@@ -290,15 +327,22 @@ +@@ -290,15 +330,22 @@ logging_send_syslog_msg(virtd_t) @@ -22553,7 +22792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs(virtd_t) -@@ -369,6 +413,7 @@ +@@ -369,6 +416,7 @@ qemu_signal(virtd_t) qemu_kill(virtd_t) qemu_setsched(virtd_t) @@ -22561,7 +22800,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') optional_policy(` -@@ -406,6 +451,19 @@ +@@ -406,6 +454,19 @@ allow virt_domain self:unix_dgram_socket { create_socket_perms sendto }; allow virt_domain self:tcp_socket create_stream_socket_perms; @@ -22581,7 +22820,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt append_files_pattern(virt_domain, virt_log_t, virt_log_t) append_files_pattern(virt_domain, virt_var_lib_t, virt_var_lib_t) -@@ -426,6 +484,7 @@ +@@ -426,6 +487,7 @@ corenet_tcp_bind_virt_migration_port(virt_domain) corenet_tcp_connect_virt_migration_port(virt_domain) @@ -22589,7 +22828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt dev_read_rand(virt_domain) dev_read_sound(virt_domain) dev_read_urand(virt_domain) -@@ -433,6 +492,7 @@ +@@ -433,6 +495,7 @@ dev_rw_ksm(virt_domain) dev_rw_kvm(virt_domain) dev_rw_qemu(virt_domain) @@ -22597,7 +22836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt domain_use_interactive_fds(virt_domain) -@@ -444,6 +504,11 @@ +@@ -444,6 +507,11 @@ fs_getattr_tmpfs(virt_domain) fs_rw_anon_inodefs_files(virt_domain) fs_rw_tmpfs_files(virt_domain) @@ -22609,7 +22848,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt term_use_all_terms(virt_domain) term_getattr_pty_fs(virt_domain) -@@ -461,8 +526,120 @@ +@@ -461,8 +529,120 @@ ') optional_policy(` @@ -22731,8 +22970,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.8.6/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/w3c.te 2010-07-09 08:39:39.287135575 +0200 +--- nsaserefpolicy/policy/modules/services/w3c.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/w3c.te 2010-07-12 09:05:35.000000000 -0400 @@ -7,11 +7,18 @@ apache_content_template(w3c_validator) @@ -22759,8 +22998,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + +apache_dontaudit_rw_tmp_files(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.8.6/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/xserver.fc 2010-07-09 08:39:39.288135230 +0200 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/xserver.fc 2010-07-12 09:05:35.000000000 -0400 @@ -2,13 +2,23 @@ # HOME_DIR # @@ -22883,8 +23122,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.8.6/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/xserver.if 2010-07-09 08:39:39.291134892 +0200 +--- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/xserver.if 2010-07-12 15:12:17.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -23068,7 +23307,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -805,7 +859,7 @@ +@@ -725,10 +779,12 @@ + interface(`xserver_stream_connect_xdm',` + gen_require(` + type xdm_t, xdm_tmp_t; ++ type xdm_var_run_t; + ') + + files_search_tmp($1) + stream_connect_pattern($1, xdm_tmp_t, xdm_tmp_t, xdm_t) ++ stream_connect_pattern($1, xdm_var_run_t, xdm_var_run_t, xdm_t) + ') + + ######################################## +@@ -805,7 +861,7 @@ ') files_search_pids($1) @@ -23077,7 +23329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -916,7 +970,7 @@ +@@ -916,7 +972,7 @@ type xserver_log_t; ') @@ -23086,7 +23338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -964,6 +1018,44 @@ +@@ -964,6 +1020,44 @@ ######################################## ## @@ -23131,7 +23383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Read xdm temporary files. ## ## -@@ -1224,9 +1316,20 @@ +@@ -1224,9 +1318,20 @@ class x_device all_x_device_perms; class x_pointer all_x_pointer_perms; class x_keyboard all_x_keyboard_perms; @@ -23152,7 +23404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1250,3 +1353,329 @@ +@@ -1250,3 +1355,329 @@ typeattribute $1 x_domain; typeattribute $1 xserver_unconfined_type; ') @@ -23483,8 +23735,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.8.6/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/xserver.te 2010-07-09 08:39:39.295134978 +0200 +--- nsaserefpolicy/policy/modules/services/xserver.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/xserver.te 2010-07-12 09:05:35.000000000 -0400 @@ -35,6 +35,13 @@ ## @@ -24376,8 +24628,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + fs_append_cifs_files(xdmhomewriter) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.8.6/policy/modules/services/zabbix.te ---- nsaserefpolicy/policy/modules/services/zabbix.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/services/zabbix.te 2010-07-09 08:39:39.296135191 +0200 +--- nsaserefpolicy/policy/modules/services/zabbix.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/services/zabbix.te 2010-07-12 09:05:35.000000000 -0400 @@ -12,11 +12,9 @@ type zabbix_initrc_exec_t; init_script_file(zabbix_initrc_exec_t) @@ -24391,8 +24643,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb files_pid_file(zabbix_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.fc serefpolicy-3.8.6/policy/modules/services/zarafa.fc ---- nsaserefpolicy/policy/modules/services/zarafa.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/zarafa.fc 2010-07-09 08:39:39.297135265 +0200 +--- nsaserefpolicy/policy/modules/services/zarafa.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/zarafa.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,27 @@ + +/etc/zarafa(/.*)? gen_context(system_u:object_r:zarafa_etc_t,s0) @@ -24422,8 +24674,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara +/var/run/zarafa-ical\.pid -- gen_context(system_u:object_r:zarafa_ical_var_run_t,s0) +/var/run/zarafa-monitor\.pid -- gen_context(system_u:object_r:zarafa_monitor_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.if serefpolicy-3.8.6/policy/modules/services/zarafa.if ---- nsaserefpolicy/policy/modules/services/zarafa.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/zarafa.if 2010-07-09 08:39:39.298135129 +0200 +--- nsaserefpolicy/policy/modules/services/zarafa.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/zarafa.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,105 @@ + +## policy for zarafa services @@ -24531,8 +24783,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara + stream_connect_pattern($1, zarafa_server_t, zarafa_server_var_run_t, zarafa_server_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zarafa.te serefpolicy-3.8.6/policy/modules/services/zarafa.te ---- nsaserefpolicy/policy/modules/services/zarafa.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/services/zarafa.te 2010-07-09 08:39:39.299135203 +0200 +--- nsaserefpolicy/policy/modules/services/zarafa.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/services/zarafa.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,133 @@ +policy_module(zarafa, 1.0.0) + @@ -24668,8 +24920,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zara + apache_content_template(zarafa) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.8.6/policy/modules/system/application.te ---- nsaserefpolicy/policy/modules/system/application.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/application.te 2010-07-09 08:39:39.300135416 +0200 +--- nsaserefpolicy/policy/modules/system/application.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/application.te 2010-07-12 09:05:35.000000000 -0400 @@ -6,6 +6,22 @@ # Executables to be run by user attribute application_exec_type; @@ -24694,8 +24946,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.8.6/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/authlogin.fc 2010-07-09 08:39:39.301135210 +0200 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/authlogin.fc 2010-07-12 09:05:35.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -24705,8 +24957,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.8.6/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/authlogin.if 2010-07-09 08:39:39.302135144 +0200 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/authlogin.if 2010-07-12 09:05:35.000000000 -0400 @@ -91,9 +91,12 @@ interface(`auth_login_pgm_domain',` gen_require(` @@ -24829,8 +25081,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.8.6/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/authlogin.te 2010-07-09 08:39:39.304135222 +0200 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/authlogin.te 2010-07-12 09:05:35.000000000 -0400 @@ -8,6 +8,7 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -24852,8 +25104,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + userdom_relabelto_user_home_files(polydomain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.8.6/policy/modules/system/daemontools.if ---- nsaserefpolicy/policy/modules/system/daemontools.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/daemontools.if 2010-07-09 08:39:39.305135296 +0200 +--- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/daemontools.if 2010-07-12 09:05:35.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -24935,8 +25187,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + allow $1 svc_run_t:process sigchld; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.8.6/policy/modules/system/daemontools.te ---- nsaserefpolicy/policy/modules/system/daemontools.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/daemontools.te 2010-07-09 08:39:39.306135299 +0200 +--- nsaserefpolicy/policy/modules/system/daemontools.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/daemontools.te 2010-07-12 09:05:35.000000000 -0400 @@ -38,7 +38,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -25010,8 +25262,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.8.6/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/fstools.fc 2010-07-09 08:39:39.307135233 +0200 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/fstools.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -25026,8 +25278,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.8.6/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/fstools.te 2010-07-09 08:39:39.308135237 +0200 +--- nsaserefpolicy/policy/modules/system/fstools.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/fstools.te 2010-07-12 09:05:35.000000000 -0400 @@ -117,6 +117,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -25062,8 +25314,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.8.6/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/getty.te 2010-07-09 08:39:39.309135381 +0200 +--- nsaserefpolicy/policy/modules/system/getty.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/getty.te 2010-07-12 09:05:35.000000000 -0400 @@ -83,7 +83,7 @@ term_setattr_all_ttys(getty_t) term_setattr_unallocated_ttys(getty_t) @@ -25074,8 +25326,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. auth_rw_login_records(getty_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.8.6/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/hostname.te 2010-07-09 08:39:39.310135454 +0200 +--- nsaserefpolicy/policy/modules/system/hostname.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/hostname.te 2010-07-12 09:05:35.000000000 -0400 @@ -26,15 +26,18 @@ dev_read_sysfs(hostname_t) @@ -25107,8 +25359,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna xen_dontaudit_use_fds(hostname_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.8.6/policy/modules/system/hotplug.te ---- nsaserefpolicy/policy/modules/system/hotplug.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/hotplug.te 2010-07-09 08:39:39.311135458 +0200 +--- nsaserefpolicy/policy/modules/system/hotplug.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/hotplug.te 2010-07-12 09:05:35.000000000 -0400 @@ -23,7 +23,7 @@ # @@ -25127,8 +25379,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu kernel_read_net_sysctls(hotplug_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.8.6/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/init.fc 2010-07-09 08:39:39.312135183 +0200 +--- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/init.fc 2010-07-12 09:05:35.000000000 -0400 @@ -44,6 +44,9 @@ /usr/sbin/apachectl -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -25140,8 +25392,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.8.6/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/init.if 2010-07-09 08:39:39.314135330 +0200 +--- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/init.if 2010-07-12 09:05:35.000000000 -0400 @@ -193,8 +193,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -25404,8 +25656,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.8.6/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/init.te 2010-07-09 08:39:39.317135062 +0200 +--- nsaserefpolicy/policy/modules/system/init.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/init.te 2010-07-12 11:30:18.000000000 -0400 @@ -16,6 +16,27 @@ ## gen_tunable(init_upstart, false) @@ -25781,12 +26033,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ssh_dontaudit_read_server_keys(initrc_t) -@@ -808,11 +933,18 @@ +@@ -808,11 +933,19 @@ ') optional_policy(` - virt_manage_svirt_cache(initrc_t) + virt_manage_cache(initrc_t) ++ virt_manage_lib_files(initrc_t) +') + +# Cron jobs used to start and stop services @@ -25801,7 +26054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_redhat',` # system-config-services causes avc messages that should be dontaudited -@@ -822,6 +954,25 @@ +@@ -822,6 +955,25 @@ optional_policy(` mono_domtrans(initrc_t) ') @@ -25827,7 +26080,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -847,3 +998,35 @@ +@@ -847,3 +999,35 @@ optional_policy(` zebra_read_config(initrc_t) ') @@ -25864,8 +26117,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t + allow daemon init_t:socket_class_set { getopt read getattr ioctl setopt write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.8.6/policy/modules/system/ipsec.fc ---- nsaserefpolicy/policy/modules/system/ipsec.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/ipsec.fc 2010-07-09 08:39:39.318146869 +0200 +--- nsaserefpolicy/policy/modules/system/ipsec.fc 2010-03-18 06:48:09.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/ipsec.fc 2010-07-12 09:05:35.000000000 -0400 @@ -25,6 +25,7 @@ /usr/libexec/ipsec/klipsdebug -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/libexec/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -25875,8 +26128,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. /usr/local/lib(64)?/ipsec/eroute -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/local/lib(64)?/ipsec/klipsdebug -- gen_context(system_u:object_r:ipsec_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.8.6/policy/modules/system/ipsec.if ---- nsaserefpolicy/policy/modules/system/ipsec.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/ipsec.if 2010-07-09 08:39:39.319139051 +0200 +--- nsaserefpolicy/policy/modules/system/ipsec.if 2010-03-18 06:48:09.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/ipsec.if 2010-07-12 09:05:35.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -25965,8 +26218,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.8.6/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/ipsec.te 2010-07-09 08:39:39.321135217 +0200 +--- nsaserefpolicy/policy/modules/system/ipsec.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/ipsec.te 2010-07-12 09:05:35.000000000 -0400 @@ -72,7 +72,7 @@ # @@ -26101,8 +26354,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.8.6/policy/modules/system/iptables.fc ---- nsaserefpolicy/policy/modules/system/iptables.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/iptables.fc 2010-07-09 17:14:51.394143904 +0200 +--- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/iptables.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,12 +1,19 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -26126,8 +26379,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl /usr/sbin/iptables -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/iptables-multi -- gen_context(system_u:object_r:iptables_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.8.6/policy/modules/system/iptables.if ---- nsaserefpolicy/policy/modules/system/iptables.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/iptables.if 2010-07-09 08:39:39.323135155 +0200 +--- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/iptables.if 2010-07-12 09:05:35.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -26140,8 +26393,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.8.6/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/iptables.te 2010-07-09 16:52:07.942133987 +0200 +--- nsaserefpolicy/policy/modules/system/iptables.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/iptables.te 2010-07-12 09:05:35.000000000 -0400 @@ -13,9 +13,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -26227,8 +26480,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.8.6/policy/modules/system/iscsi.if ---- nsaserefpolicy/policy/modules/system/iscsi.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/iscsi.if 2010-07-09 08:39:39.325135023 +0200 +--- nsaserefpolicy/policy/modules/system/iscsi.if 2009-11-25 11:47:19.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/iscsi.if 2010-07-12 09:05:35.000000000 -0400 @@ -56,3 +56,21 @@ allow $1 iscsi_var_lib_t:dir list_dir_perms; files_search_var_lib($1) @@ -26252,8 +26505,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. + allow $1 iscsid_t:sem create_sem_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.8.6/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/iscsi.te 2010-07-09 08:39:39.326135516 +0200 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/iscsi.te 2010-07-12 09:05:35.000000000 -0400 @@ -76,6 +76,8 @@ dev_rw_sysfs(iscsid_t) @@ -26264,8 +26517,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. domain_use_interactive_fds(iscsid_t) domain_dontaudit_read_all_domains_state(iscsid_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.8.6/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/libraries.fc 2010-07-09 08:39:39.328135454 +0200 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2010-03-23 11:19:40.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/libraries.fc 2010-07-12 16:29:02.000000000 -0400 @@ -131,13 +131,13 @@ /usr/lib/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -26475,8 +26728,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/google/picasa/.*\.dll -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/opt/google/picasa/.*\.yti -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.8.6/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/libraries.te 2010-07-09 08:39:39.329135388 +0200 +--- nsaserefpolicy/policy/modules/system/libraries.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/libraries.te 2010-07-12 09:05:35.000000000 -0400 @@ -61,7 +61,7 @@ manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t) @@ -26514,8 +26767,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`distro_gentoo',` # leaked fds from portage diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.8.6/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/locallogin.te 2010-07-09 08:39:39.330135182 +0200 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/locallogin.te 2010-07-12 09:05:35.000000000 -0400 @@ -32,9 +32,8 @@ # Local login local policy # @@ -26618,8 +26871,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall - nscd_socket_use(sulogin_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.8.6/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/logging.fc 2010-07-09 08:39:39.331135256 +0200 +--- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/logging.fc 2010-07-12 09:05:35.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -26659,8 +26912,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.8.6/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/logging.if 2010-07-09 08:39:39.332135399 +0200 +--- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/logging.if 2010-07-12 09:05:35.000000000 -0400 @@ -545,6 +545,25 @@ ######################################## @@ -26733,8 +26986,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin init_labeled_script_domtrans($1, syslogd_initrc_exec_t) domain_system_change_exemption($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.8.6/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/logging.te 2010-07-09 08:39:39.334135477 +0200 +--- nsaserefpolicy/policy/modules/system/logging.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/logging.te 2010-07-12 09:05:35.000000000 -0400 @@ -60,6 +60,7 @@ type syslogd_t; type syslogd_exec_t; @@ -26838,8 +27091,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.8.6/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/lvm.fc 2010-07-09 08:39:39.335135201 +0200 +--- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/lvm.fc 2010-07-12 09:05:35.000000000 -0400 @@ -28,10 +28,12 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -26854,8 +27107,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /sbin/dmraid -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/dmsetup -- gen_context(system_u:object_r:lvm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.8.6/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/lvm.te 2010-07-09 08:39:39.336135205 +0200 +--- nsaserefpolicy/policy/modules/system/lvm.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/lvm.te 2010-07-12 09:05:35.000000000 -0400 @@ -141,6 +141,11 @@ ') @@ -26935,8 +27188,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.8.6/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/miscfiles.fc 2010-07-09 08:39:39.337150015 +0200 +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-03-09 15:39:06.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/miscfiles.fc 2010-07-12 09:05:35.000000000 -0400 @@ -75,13 +75,11 @@ /var/cache/fonts(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -26954,8 +27207,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ifdef(`distro_debian',` /var/lib/msttcorefonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.8.6/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/miscfiles.if 2010-07-09 08:39:39.338134724 +0200 +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2010-03-09 15:39:06.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/miscfiles.if 2010-07-12 09:05:35.000000000 -0400 @@ -305,9 +305,6 @@ allow $1 locale_t:dir list_dir_perms; read_files_pattern($1, locale_t, locale_t) @@ -26967,8 +27220,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.8.6/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/modutils.if 2010-07-09 08:39:39.339147369 +0200 +--- nsaserefpolicy/policy/modules/system/modutils.if 2009-12-04 09:43:33.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/modutils.if 2010-07-12 09:05:35.000000000 -0400 @@ -39,6 +39,26 @@ ######################################## @@ -26997,8 +27250,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## loading modules. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.8.6/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/modutils.te 2010-07-09 08:39:39.341134875 +0200 +--- nsaserefpolicy/policy/modules/system/modutils.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/modutils.te 2010-07-12 09:05:35.000000000 -0400 @@ -18,6 +18,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -27081,8 +27334,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti if( ! secure_mode_insmod ) { diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.8.6/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/mount.fc 2010-07-09 08:39:39.341134875 +0200 +--- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/mount.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -27096,8 +27349,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.8.6/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/mount.if 2010-07-09 08:39:39.343135162 +0200 +--- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/mount.if 2010-07-12 09:05:35.000000000 -0400 @@ -16,6 +16,14 @@ ') @@ -27296,8 +27549,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + role $2 types showmount_t; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.8.6/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/mount.te 2010-07-09 08:39:39.344135166 +0200 +--- nsaserefpolicy/policy/modules/system/mount.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/mount.te 2010-07-12 09:05:35.000000000 -0400 @@ -17,8 +17,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -27582,8 +27835,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + +userdom_use_user_terminals(showmount_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.8.6/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/raid.te 2010-07-09 08:39:39.345135170 +0200 +--- nsaserefpolicy/policy/modules/system/raid.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/raid.te 2010-07-12 09:05:35.000000000 -0400 @@ -57,6 +57,7 @@ files_read_etc_files(mdadm_t) @@ -27593,8 +27846,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.8.6/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/selinuxutil.fc 2010-07-09 08:39:39.346135802 +0200 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/selinuxutil.fc 2010-07-12 09:05:35.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -27635,8 +27888,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.8.6/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/selinuxutil.if 2010-07-09 08:39:39.348135041 +0200 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/selinuxutil.if 2010-07-12 09:05:35.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -28014,8 +28267,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.8.6/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/selinuxutil.te 2010-07-09 08:39:39.351135193 +0200 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/selinuxutil.te 2010-07-12 09:05:35.000000000 -0400 @@ -22,6 +22,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -28400,8 +28653,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + unconfined_domain(setfiles_mac_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.8.6/policy/modules/system/setrans.te ---- nsaserefpolicy/policy/modules/system/setrans.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/setrans.te 2010-07-09 08:39:39.352135266 +0200 +--- nsaserefpolicy/policy/modules/system/setrans.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/setrans.te 2010-07-12 09:05:35.000000000 -0400 @@ -12,6 +12,7 @@ type setrans_t; type setrans_exec_t; @@ -28411,14 +28664,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran type setrans_initrc_exec_t; init_script_file(setrans_initrc_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.8.6/policy/modules/system/sosreport.fc ---- nsaserefpolicy/policy/modules/system/sosreport.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/system/sosreport.fc 2010-07-09 08:39:39.352135266 +0200 +--- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/sosreport.fc 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.8.6/policy/modules/system/sosreport.if ---- nsaserefpolicy/policy/modules/system/sosreport.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/system/sosreport.if 2010-07-09 08:39:39.353146654 +0200 +--- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/sosreport.if 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,131 @@ + +## policy for sosreport @@ -28552,8 +28805,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + allow $1 sosreport_tmp_t:file append; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.8.6/policy/modules/system/sosreport.te ---- nsaserefpolicy/policy/modules/system/sosreport.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.8.6/policy/modules/system/sosreport.te 2010-07-09 08:39:39.354146658 +0200 +--- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/sosreport.te 2010-07-12 09:05:35.000000000 -0400 @@ -0,0 +1,154 @@ +policy_module(sosreport,1.0.0) + @@ -28710,8 +28963,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + unconfined_domain(sosreport_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.8.6/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/sysnetwork.fc 2010-07-09 08:39:39.355146313 +0200 +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/sysnetwork.fc 2010-07-12 09:05:35.000000000 -0400 @@ -64,3 +64,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -28719,8 +28972,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.8.6/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/sysnetwork.if 2010-07-09 08:39:39.357135216 +0200 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/sysnetwork.if 2010-07-12 09:05:35.000000000 -0400 @@ -60,25 +60,24 @@ netutils_run(dhcpc_t, $2) netutils_run_ping(dhcpc_t, $2) @@ -28969,8 +29222,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + role_transition $1 dhcpc_exec_t system_r; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.8.6/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/sysnetwork.te 2010-07-09 08:39:39.358135150 +0200 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/sysnetwork.te 2010-07-12 09:05:35.000000000 -0400 @@ -19,6 +19,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -29078,16 +29331,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.8.6/policy/modules/system/udev.fc ---- nsaserefpolicy/policy/modules/system/udev.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/udev.fc 2010-07-09 08:39:39.359134804 +0200 +--- nsaserefpolicy/policy/modules/system/udev.fc 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/udev.fc 2010-07-12 09:05:35.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.8.6/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/udev.te 2010-07-09 08:39:39.360135087 +0200 +--- nsaserefpolicy/policy/modules/system/udev.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/udev.te 2010-07-12 09:05:35.000000000 -0400 @@ -52,6 +52,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -29130,8 +29383,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.8.6/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/unconfined.fc 2010-07-09 08:39:39.361135091 +0200 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/unconfined.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -29149,8 +29402,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.8.6/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/unconfined.if 2010-07-09 08:39:39.363134959 +0200 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/unconfined.if 2010-07-12 09:05:35.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -29646,8 +29899,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - allow $1 unconfined_t:dbus acquire_svc; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.8.6/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/unconfined.te 2010-07-09 08:39:39.364135312 +0200 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/unconfined.te 2010-07-12 09:05:35.000000000 -0400 @@ -4,227 +4,5 @@ # # Declarations @@ -29878,8 +30131,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - ') -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.8.6/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/userdomain.fc 2010-07-09 08:39:39.365135665 +0200 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/userdomain.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,4 +1,14 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -29897,8 +30150,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.8.6/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/userdomain.if 2010-07-09 08:39:39.372135413 +0200 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2010-06-08 10:35:48.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/userdomain.if 2010-07-12 11:40:53.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -30899,7 +31152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_common_user_template($1) ############################## -@@ -957,54 +1140,73 @@ +@@ -957,54 +1140,77 @@ # # port access is audited even if dac would not have allowed it, so dontaudit it here @@ -30942,22 +31195,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - corenet_tcp_bind_generic_node($1_t) - corenet_tcp_bind_generic_port($1_t) + corenet_tcp_bind_all_unreserved_ports($1_usertype) ++ ') ++ ++ tunable_policy(`user_setrlimit',` ++ allow $1_usertype self:process setrlimit; ') optional_policy(` - netutils_run_ping_cond($1_t,$1_r) - netutils_run_traceroute_cond($1_t,$1_r) + cdrecord_role($1_r, $1_t) - ') - -- # Run pppd in pppd_t by default for user - optional_policy(` -- ppp_run_cond($1_t,$1_r) ++ ') ++ ++ optional_policy(` + cron_role($1_r, $1_t) - ') - - optional_policy(` -- setroubleshoot_stream_connect($1_t) ++ ') ++ ++ optional_policy(` + games_rw_data($1_usertype) + ') + @@ -30991,19 +31245,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + wine_role_template($1, $1_r, $1_t) -+ ') -+ -+ optional_policy(` + ') + +- # Run pppd in pppd_t by default for user + optional_policy(` +- ppp_run_cond($1_t,$1_r) + postfix_run_postdrop($1_t, $1_r) -+ ') -+ + ') + + # Run pppd in pppd_t by default for user -+ optional_policy(` + optional_policy(` +- setroubleshoot_stream_connect($1_t) + ppp_run_cond($1_t, $1_r) ') ') -@@ -1040,7 +1242,7 @@ +@@ -1040,7 +1246,7 @@ template(`userdom_admin_user_template',` gen_require(` attribute admindomain; @@ -31012,7 +31269,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ############################## -@@ -1075,6 +1277,9 @@ +@@ -1075,6 +1281,9 @@ # Skip authentication when pam_rootok is specified. allow $1_t self:passwd rootok; @@ -31022,7 +31279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1089,6 +1294,7 @@ +@@ -1089,6 +1298,7 @@ kernel_sigstop_unlabeled($1_t) kernel_signull_unlabeled($1_t) kernel_sigchld_unlabeled($1_t) @@ -31030,7 +31287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corenet_tcp_bind_generic_port($1_t) # allow setting up tunnels -@@ -1120,10 +1326,13 @@ +@@ -1120,10 +1330,13 @@ domain_sigchld_all_domains($1_t) # for lsof domain_getattr_all_sockets($1_t) @@ -31044,7 +31301,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo fs_set_all_quotas($1_t) fs_exec_noxattr($1_t) -@@ -1143,6 +1352,7 @@ +@@ -1143,6 +1356,7 @@ logging_send_syslog_msg($1_t) modutils_domtrans_insmod($1_t) @@ -31052,7 +31309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # The following rule is temporary until such time that a complete # policy management infrastructure is in place so that an administrator -@@ -1211,6 +1421,8 @@ +@@ -1211,6 +1425,8 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -31061,7 +31318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1238,6 +1450,7 @@ +@@ -1238,6 +1454,7 @@ seutil_run_checkpolicy($1,$2) seutil_run_loadpolicy($1,$2) seutil_run_semanage($1,$2) @@ -31069,7 +31326,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo seutil_run_setfiles($1, $2) optional_policy(` -@@ -1276,11 +1489,15 @@ +@@ -1276,11 +1493,15 @@ interface(`userdom_user_home_content',` gen_require(` type user_home_t; @@ -31085,7 +31342,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1391,6 +1608,7 @@ +@@ -1391,6 +1612,7 @@ ') allow $1 user_home_dir_t:dir search_dir_perms; @@ -31093,7 +31350,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_home($1) ') -@@ -1437,6 +1655,14 @@ +@@ -1437,6 +1659,14 @@ allow $1 user_home_dir_t:dir list_dir_perms; files_search_home($1) @@ -31108,7 +31365,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1452,9 +1678,11 @@ +@@ -1452,9 +1682,11 @@ interface(`userdom_dontaudit_list_user_home_dirs',` gen_require(` type user_home_dir_t; @@ -31120,7 +31377,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1511,6 +1739,42 @@ +@@ -1511,6 +1743,42 @@ allow $1 user_home_dir_t:dir relabelto; ') @@ -31163,7 +31420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## ## Create directories in the home dir root with -@@ -1585,6 +1849,8 @@ +@@ -1585,6 +1853,8 @@ ') dontaudit $1 user_home_t:dir search_dir_perms; @@ -31172,7 +31429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1599,10 +1865,12 @@ +@@ -1599,10 +1869,12 @@ # interface(`userdom_list_user_home_content',` gen_require(` @@ -31187,7 +31444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1645,6 +1913,25 @@ +@@ -1645,6 +1917,25 @@ ######################################## ## @@ -31213,7 +31470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to set the ## attributes of user home files. ## -@@ -1696,13 +1983,14 @@ +@@ -1696,13 +1987,14 @@ type user_home_dir_t, user_home_t; ') @@ -31229,7 +31486,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -1710,18 +1998,40 @@ +@@ -1710,13 +2002,35 @@ ## ## # @@ -31244,11 +31501,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - dontaudit $1 user_home_t:file read_file_perms; + dontaudit $1 user_home_type:dir getattr; + dontaudit $1 user_home_type:file getattr; - ') - - ######################################## - ## --## Do not audit attempts to append user home files. ++') ++ ++######################################## ++## +## Do not audit attempts to read user home files. +## +## @@ -31267,15 +31523,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + dontaudit $1 user_home_type:dir list_dir_perms; + dontaudit $1 user_home_type:file read_file_perms; + dontaudit $1 user_home_type:lnk_file read_lnk_file_perms; -+') -+ -+######################################## -+## -+## Do not audit attempts to append user home files. - ## - ## - ## -@@ -1806,8 +2116,7 @@ + ') + + ######################################## +@@ -1806,8 +2120,7 @@ type user_home_dir_t, user_home_t; ') @@ -31285,7 +31536,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1823,20 +2132,14 @@ +@@ -1823,20 +2136,14 @@ # interface(`userdom_exec_user_home_content_files',` gen_require(` @@ -31310,7 +31561,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## ## -@@ -2431,13 +2734,14 @@ +@@ -2178,7 +2485,7 @@ + type user_tmp_t; + ') + +- dontaudit $1 user_tmp_t:file read_file_perms; ++ dontaudit $1 user_tmp_t:file read_inherited_file_perms; + ') + + ######################################## +@@ -2431,13 +2738,14 @@ ') read_files_pattern($1, user_tmpfs_t, user_tmpfs_t) @@ -31326,7 +31586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -2791,7 +3095,7 @@ +@@ -2791,7 +3099,7 @@ domain_entry_file_spec_domtrans($1, unpriv_userdomain) allow unpriv_userdomain $1:fd use; @@ -31335,7 +31595,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow unpriv_userdomain $1:process sigchld; ') -@@ -2807,11 +3111,13 @@ +@@ -2807,11 +3115,13 @@ # interface(`userdom_search_user_home_content',` gen_require(` @@ -31351,7 +31611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2948,7 +3254,45 @@ +@@ -2948,7 +3258,45 @@ type user_tmp_t; ') @@ -31398,7 +31658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2985,6 +3329,7 @@ +@@ -2985,6 +3333,7 @@ ') read_files_pattern($1, userdomain, userdomain) @@ -31406,7 +31666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -3115,3 +3460,779 @@ +@@ -3115,3 +3464,779 @@ allow $1 userdomain:dbus send_msg; ') @@ -32187,9 +32447,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + dontaudit $1 user_tmp_t:dir search_dir_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.8.6/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/userdomain.te 2010-07-09 08:39:39.373153017 +0200 -@@ -59,6 +59,15 @@ +--- nsaserefpolicy/policy/modules/system/userdomain.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/userdomain.te 2010-07-12 11:38:28.000000000 -0400 +@@ -43,6 +43,13 @@ + + ## + ##

++## Allow user processes to change their priority ++##

++##
++gen_tunable(user_setrlimit, false) ++ ++## ++##

+ ## Allow w to display everyone + ##

+ ##
+@@ -59,6 +66,15 @@ attribute untrusted_content_type; attribute untrusted_content_tmp_type; @@ -32205,7 +32479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo type user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t secadm_home_dir_t auditadm_home_dir_t unconfined_home_dir_t }; fs_associate_tmpfs(user_home_dir_t) files_type(user_home_dir_t) -@@ -71,6 +80,7 @@ +@@ -71,6 +87,7 @@ type user_home_t alias { staff_home_t sysadm_home_t secadm_home_t auditadm_home_t unconfined_home_t }; typealias user_home_t alias { staff_untrusted_content_t sysadm_untrusted_content_t secadm_untrusted_content_t auditadm_untrusted_content_t unconfined_untrusted_content_t }; @@ -32213,7 +32487,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_user_home_content(user_home_t) fs_associate_tmpfs(user_home_t) files_associate_tmp(user_home_t) -@@ -84,7 +94,7 @@ +@@ -84,7 +101,7 @@ files_type(user_devpts_t) ubac_constrained(user_devpts_t) @@ -32222,7 +32496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typealias user_tmp_t alias { staff_untrusted_content_tmp_t sysadm_untrusted_content_tmp_t secadm_untrusted_content_tmp_t auditadm_untrusted_content_tmp_t unconfined_untrusted_content_tmp_t }; files_tmp_file(user_tmp_t) userdom_user_home_content(user_tmp_t) -@@ -96,3 +106,24 @@ +@@ -96,3 +113,24 @@ type user_tty_device_t alias { staff_tty_device_t sysadm_tty_device_t secadm_tty_device_t auditadm_tty_device_t unconfined_tty_device_t }; dev_node(user_tty_device_t) ubac_constrained(user_tty_device_t) @@ -32248,8 +32522,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +# Nautilus causes this avc +dontaudit unpriv_userdomain self:dir setattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.8.6/policy/modules/system/xen.fc ---- nsaserefpolicy/policy/modules/system/xen.fc 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/xen.fc 2010-07-09 08:39:39.374135281 +0200 +--- nsaserefpolicy/policy/modules/system/xen.fc 2009-11-25 11:47:19.000000000 -0500 ++++ serefpolicy-3.8.6/policy/modules/system/xen.fc 2010-07-12 09:05:35.000000000 -0400 @@ -1,7 +1,5 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -32259,8 +32533,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc ifdef(`distro_debian',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.8.6/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/xen.if 2010-07-09 08:39:39.375147018 +0200 +--- nsaserefpolicy/policy/modules/system/xen.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/xen.if 2010-07-12 09:05:35.000000000 -0400 @@ -87,6 +87,26 @@ ##
## @@ -32300,8 +32574,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.8.6/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/modules/system/xen.te 2010-07-09 08:39:39.377134873 +0200 +--- nsaserefpolicy/policy/modules/system/xen.te 2010-06-18 13:07:19.000000000 -0400 ++++ serefpolicy-3.8.6/policy/modules/system/xen.te 2010-07-12 09:05:35.000000000 -0400 @@ -4,6 +4,7 @@ # # Declarations @@ -32438,8 +32712,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.8.6/policy/support/misc_patterns.spt ---- nsaserefpolicy/policy/support/misc_patterns.spt 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/support/misc_patterns.spt 2010-07-09 08:39:39.378134877 +0200 +--- nsaserefpolicy/policy/support/misc_patterns.spt 2010-05-25 16:28:22.000000000 -0400 ++++ serefpolicy-3.8.6/policy/support/misc_patterns.spt 2010-07-12 09:05:35.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -32464,8 +32738,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.8.6/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/support/obj_perm_sets.spt 2010-07-09 08:39:39.379135090 +0200 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-03-04 11:44:07.000000000 -0500 ++++ serefpolicy-3.8.6/policy/support/obj_perm_sets.spt 2010-07-12 09:05:35.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -32576,8 +32850,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.8.6/policy/users ---- nsaserefpolicy/policy/users 2010-06-21 16:50:51.000000000 +0200 -+++ serefpolicy-3.8.6/policy/users 2010-07-09 08:39:39.380146967 +0200 +--- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 ++++ serefpolicy-3.8.6/policy/users 2010-07-12 09:05:35.000000000 -0400 @@ -15,7 +15,7 @@ # and a user process should never be assigned the system user # identity. diff --git a/selinux-policy.spec b/selinux-policy.spec index 1157b734..8e2b7ffe 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.8.6 -Release: 2%{?dist} +Release: 3%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -469,6 +469,9 @@ exit 0 %endif %changelog +* Mon Jul 12 2010 Dan Walsh 3.8.6-3 +- Add boolean to turn off port forwarding in sshd. + * Fri Jul 9 2010 Miroslav Grepl 3.8.6-2 - Add support for ebtables - Fixes for rhcs and corosync policy