diff --git a/policy-F13.patch b/policy-F13.patch index 0cdca731..1b5ca1c0 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.4/Makefile +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.4/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.4/Makefile 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/Makefile 2009-12-04 12:33:34.000000000 -0500 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.4/M net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.4/policy/global_tunables +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.4/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/global_tunables 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/global_tunables 2009-12-04 12:33:34.000000000 -0500 @@ -61,15 +61,6 @@ ## @@ -48,9 +48,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(mmap_low_allowed, false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.4/policy/modules/admin/alsa.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.4/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/alsa.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/alsa.te 2009-12-04 12:33:34.000000000 -0500 @@ -51,6 +51,8 @@ files_read_etc_files(alsa_t) files_read_usr_files(alsa_t) @@ -60,9 +60,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te auth_use_nsswitch(alsa_t) init_use_fds(alsa_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.4/policy/modules/admin/anaconda.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.4/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/anaconda.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/anaconda.te 2009-12-04 12:33:34.000000000 -0500 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -80,9 +80,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.4/policy/modules/admin/brctl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.4/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/brctl.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/brctl.te 2009-12-04 12:33:34.000000000 -0500 @@ -21,7 +21,7 @@ allow brctl_t self:unix_dgram_socket create_socket_perms; allow brctl_t self:tcp_socket create_socket_perms; @@ -92,9 +92,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.4/policy/modules/admin/certwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.4/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/certwatch.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/certwatch.te 2009-12-04 12:33:34.000000000 -0500 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -104,9 +104,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.4/policy/modules/admin/consoletype.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.4/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/consoletype.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/consoletype.te 2009-12-04 12:33:34.000000000 -0500 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -123,17 +123,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.4/policy/modules/admin/dmesg.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.7.4/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/dmesg.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/dmesg.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) + +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.4/policy/modules/admin/dmesg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.4/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/dmesg.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/dmesg.te 2009-12-04 12:33:34.000000000 -0500 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -175,9 +175,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t + +#mcelog needs +dev_read_raw_memory(dmesg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.4/policy/modules/admin/firstboot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.4/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/firstboot.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/firstboot.te 2009-12-04 12:33:34.000000000 -0500 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -200,9 +200,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.4/policy/modules/admin/kismet.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.4/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-11-25 15:15:48.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/kismet.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/kismet.te 2009-12-04 12:33:34.000000000 -0500 @@ -1,5 +1,5 @@ -policy_module(kismet, 1.4.1) @@ -267,9 +267,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. corecmd_exec_bin(kismet_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.4/policy/modules/admin/logrotate.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.4/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/logrotate.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/logrotate.te 2009-12-07 16:22:38.000000000 -0500 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -347,9 +347,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota slrnpull_manage_spool(logrotate_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.4/policy/modules/admin/logwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.4/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/logwatch.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/logwatch.te 2009-12-04 12:33:34.000000000 -0500 @@ -93,6 +93,13 @@ sysnet_exec_ifconfig(logwatch_t) @@ -370,9 +370,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.4/policy/modules/admin/mrtg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.4/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/mrtg.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/mrtg.te 2009-12-04 12:33:34.000000000 -0500 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -381,9 +381,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.4/policy/modules/admin/netutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.4/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/netutils.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/netutils.te 2009-12-04 12:33:34.000000000 -0500 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -400,18 +400,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil userdom_use_user_terminals(netutils_t) userdom_use_all_users_fds(netutils_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.fc serefpolicy-3.7.4/policy/modules/admin/ntop.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.fc serefpolicy-3.7.4/policy/modules/admin/ntop.fc --- nsaserefpolicy/policy/modules/admin/ntop.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/ntop.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/ntop.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ntop -- gen_context(system_u:object_r:ntop_initrc_exec_t,s0) + +/usr/sbin/ntop -- gen_context(system_u:object_r:ntop_exec_t,s0) + +/var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if serefpolicy-3.7.4/policy/modules/admin/ntop.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if serefpolicy-3.7.4/policy/modules/admin/ntop.if --- nsaserefpolicy/policy/modules/admin/ntop.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/ntop.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/ntop.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,158 @@ + +## policy for ntop @@ -571,9 +571,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.if + ntop_manage_var_lib($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.te serefpolicy-3.7.4/policy/modules/admin/ntop.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.te serefpolicy-3.7.4/policy/modules/admin/ntop.te --- nsaserefpolicy/policy/modules/admin/ntop.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/ntop.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/ntop.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,40 @@ +policy_module(ntop,1.0.0) + @@ -615,9 +615,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/ntop.te + +miscfiles_read_localization(ntop_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.4/policy/modules/admin/portage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.4/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/portage.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/portage.te 2009-12-04 12:33:34.000000000 -0500 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -627,17 +627,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage allow portage_fetch_t self:process signal; allow portage_fetch_t self:unix_stream_socket create_socket_perms; allow portage_fetch_t self:tcp_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.4/policy/modules/admin/prelink.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.4/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/prelink.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/prelink.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) /etc/prelink\.cache -- gen_context(system_u:object_r:prelink_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.4/policy/modules/admin/prelink.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.4/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/prelink.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/prelink.if 2009-12-10 15:16:44.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -678,9 +678,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink - relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.4/policy/modules/admin/prelink.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.4/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/prelink.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/prelink.te 2009-12-04 12:33:34.000000000 -0500 @@ -21,8 +21,23 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -804,9 +804,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + rpm_read_db(prelink_cron_system_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.4/policy/modules/admin/readahead.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.4/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/readahead.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/readahead.te 2009-12-04 12:33:34.000000000 -0500 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -815,9 +815,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe files_create_boot_flag(readahead_t) files_getattr_all_pipes(readahead_t) files_dontaudit_getattr_all_sockets(readahead_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.4/policy/modules/admin/rpm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.4/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/rpm.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/rpm.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -868,9 +868,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.4/policy/modules/admin/rpm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.4/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/rpm.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/rpm.if 2009-12-04 12:33:34.000000000 -0500 @@ -13,11 +13,34 @@ interface(`rpm_domtrans',` gen_require(` @@ -1281,9 +1281,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + allow $1 rpm_t:process signull; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.4/policy/modules/admin/rpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.4/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/rpm.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/rpm.te 2009-12-04 12:33:34.000000000 -0500 @@ -15,6 +15,9 @@ domain_interactive_fd(rpm_t) role system_r types rpm_t; @@ -1558,9 +1558,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.4/policy/modules/admin/shorewall.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.4/policy/modules/admin/shorewall.fc --- nsaserefpolicy/policy/modules/admin/shorewall.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/shorewall.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/shorewall.fc 2009-12-04 12:33:34.000000000 -0500 @@ -4,8 +4,11 @@ /etc/shorewall(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) /etc/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) @@ -1574,9 +1574,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa /var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) + +/var/log/shorewall.* gen_context(system_u:object_r:shorewall_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.4/policy/modules/admin/shorewall.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.4/policy/modules/admin/shorewall.if --- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/shorewall.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/shorewall.if 2009-12-04 12:33:34.000000000 -0500 @@ -75,6 +75,46 @@ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) ') @@ -1624,9 +1624,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa ####################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.4/policy/modules/admin/shorewall.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.4/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/shorewall.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/shorewall.te 2009-12-04 12:33:34.000000000 -0500 @@ -29,6 +29,9 @@ type shorewall_var_lib_t; files_type(shorewall_var_lib_t) @@ -1657,22 +1657,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` iptables_domtrans(shorewall_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.4/policy/modules/admin/smoltclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.4/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1 @@ +## The Fedora hardware profiler client -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.4/policy/modules/admin/smoltclient.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.4/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/smoltclient.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(smoltclient,1.0.0) + @@ -1740,9 +1740,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltcl +') + +permissive smoltclient_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.4/policy/modules/admin/sudo.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.4/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/sudo.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/sudo.if 2009-12-04 12:33:34.000000000 -0500 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1787,9 +1787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/tmpreaper.te 2009-12-11 15:00:25.000000000 -0500 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1821,9 +1821,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap +optional_policy(` unconfined_domain(tmpreaper_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.4/policy/modules/admin/usermanage.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.4/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/usermanage.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/usermanage.if 2009-12-04 12:33:34.000000000 -0500 @@ -113,6 +113,12 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1849,9 +1849,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_run(useradd_t, $2) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.4/policy/modules/admin/usermanage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.4/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/usermanage.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/usermanage.te 2009-12-04 12:33:34.000000000 -0500 @@ -82,6 +82,7 @@ selinux_compute_relabel_context(chfn_t) selinux_compute_user_contexts(chfn_t) @@ -1981,9 +1981,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman puppet_rw_tmp(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.4/policy/modules/admin/vbetool.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.4/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/admin/vbetool.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/vbetool.te 2009-12-04 12:33:34.000000000 -0500 @@ -15,15 +15,20 @@ # Local policy # @@ -2016,9 +2016,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + xserver_exec_pid(vbetool_t) + xserver_write_pid(vbetool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.4/policy/modules/admin/vpn.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.4/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/admin/vpn.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/admin/vpn.te 2009-12-04 12:33:34.000000000 -0500 @@ -46,6 +46,7 @@ kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -2038,15 +2038,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te optional_policy(` dbus_system_bus_client(vpnc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.4/policy/modules/apps/chrome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.4/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/chrome.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/chrome.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.4/policy/modules/apps/chrome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.4/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/chrome.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/chrome.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,86 @@ + +## policy for chrome @@ -2134,10 +2134,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.4/policy/modules/apps/chrome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.4/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/chrome.te 2009-12-17 14:26:48.000000000 -0500 -@@ -0,0 +1,79 @@ ++++ serefpolicy-3.7.4/policy/modules/apps/chrome.te 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,77 @@ +policy_module(chrome,1.0.0) + +######################################## @@ -2164,7 +2164,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t +# chrome_sandbox local policy +# +allow chrome_sandbox_t self:capability { setuid sys_admin dac_override sys_chroot chown fsetid setgid }; -+dontaudit chrome_sandbox_t self:capability { sys_ptrace }; +allow chrome_sandbox_t self:process { signal_perms setrlimit execmem }; +allow chrome_sandbox_t self:fifo_file manage_file_perms; +allow chrome_sandbox_t self:unix_stream_socket create_stream_socket_perms; @@ -2192,7 +2191,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t +userdom_rw_user_tmpfs_files(chrome_sandbox_t) +userdom_use_user_ptys(chrome_sandbox_t) +userdom_write_inherited_user_tmp_files(chrome_sandbox_t) -+userdom_read_inherited_user_home_content_files(chrome_sandbox_t) +userdom_dontaudit_use_user_terminals(chrome_sandbox_t) + +miscfiles_read_localization(chrome_sandbox_t) @@ -2217,9 +2215,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/cpufreqselector.te 2009-12-04 12:33:34.000000000 -0500 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2229,9 +2227,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.4/policy/modules/apps/execmem.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.4/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/execmem.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/execmem.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,42 @@ +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) +/usr/bin/darcs -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2275,9 +2273,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.4/policy/modules/apps/execmem.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.4/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/execmem.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/execmem.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,104 @@ +## execmem domain + @@ -2383,9 +2381,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.4/policy/modules/apps/execmem.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.4/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/execmem.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/execmem.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2398,16 +2396,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.4/policy/modules/apps/firewallgui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.4/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.if 2009-12-06 10:19:08.000000000 -0500 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2432,9 +2430,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + allow $1 firewallgui_t:dbus send_msg; + allow firewallgui_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.4/policy/modules/apps/firewallgui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.4/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/firewallgui.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,64 @@ + +policy_module(firewallgui,1.0.0) @@ -2500,9 +2498,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + policykit_dbus_chat(firewallgui_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.4/policy/modules/apps/gitosis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.4/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gitosis.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gitosis.if 2009-12-04 12:33:34.000000000 -0500 @@ -43,3 +43,48 @@ role $2 types gitosis_t; ') @@ -2552,9 +2550,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. + manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.4/policy/modules/apps/gnome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.4/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gnome.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gnome.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,8 +1,17 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2575,9 +2573,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +/usr/libexec/gconf-defaults-mechanism -- gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0) + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.4/policy/modules/apps/gnome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.4/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gnome.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gnome.if 2009-12-04 12:33:34.000000000 -0500 @@ -84,10 +84,183 @@ # interface(`gnome_manage_config',` @@ -2765,9 +2763,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_type, gnome_home_type, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.4/policy/modules/apps/gnome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.4/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/gnome.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gnome.te 2009-12-04 12:33:34.000000000 -0500 @@ -7,18 +7,30 @@ # @@ -2801,12 +2799,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te files_tmp_file(gconf_tmp_t) ubac_constrained(gconf_tmp_t) -@@ -29,11 +41,20 @@ - application_domain(gconfd_t, gconfd_exec_t) - ubac_constrained(gconfd_t) - --type gnome_home_t; -+type gnome_home_t, gnome_home_type; +@@ -32,8 +44,17 @@ + type gnome_home_t; typealias gnome_home_t alias { user_gnome_home_t staff_gnome_home_t sysadm_gnome_home_t }; typealias gnome_home_t alias { auditadm_gnome_home_t secadm_gnome_home_t }; +typealias gnome_home_t alias unconfined_gnome_home_t; @@ -2913,9 +2907,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.4/policy/modules/apps/gpg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.4/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/gpg.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/gpg.te 2009-12-04 12:36:22.000000000 -0500 @@ -271,5 +271,6 @@ ') @@ -2924,9 +2918,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + xserver_common_app(gpg_pinentry_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.4/policy/modules/apps/java.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.4/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/java.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/java.fc 2009-12-04 12:33:34.000000000 -0500 @@ -2,15 +2,17 @@ # /opt # @@ -2967,9 +2961,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.4/policy/modules/apps/java.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.4/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/java.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/java.if 2009-12-04 12:33:34.000000000 -0500 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -3113,9 +3107,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + xserver_role($1_r, $1_java_t) + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.4/policy/modules/apps/java.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.4/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/java.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/java.te 2009-12-04 12:33:34.000000000 -0500 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -3165,21 +3159,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te - unconfined_domain_noaudit(unconfined_java_t) - unconfined_dbus_chat(unconfined_java_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/kdumpgui.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(kdumpgui,1.0.0) + @@ -3248,15 +3242,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui + +permissive kdumpgui_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.4/policy/modules/apps/livecd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.4/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/livecd.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/livecd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.4/policy/modules/apps/livecd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.4/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/livecd.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/livecd.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,52 @@ + +## policy for livecd @@ -3310,9 +3304,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + usermanage_run_chfn(livecd_t, $2) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.4/policy/modules/apps/livecd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.4/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/livecd.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/livecd.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,27 @@ +policy_module(livecd, 1.0.0) + @@ -3341,9 +3335,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + +seutil_domtrans_setfiles_mac(livecd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.4/policy/modules/apps/loadkeys.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.4/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/loadkeys.te 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/loadkeys.te 2009-12-04 12:33:34.000000000 -0500 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3358,15 +3352,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +ifdef(`hide_broken_symptoms',` + dev_dontaudit_rw_lvm_control(loadkeys_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.4/policy/modules/apps/mono.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.4/policy/modules/apps/mono.fc --- nsaserefpolicy/policy/modules/apps/mono.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mono.fc 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mono.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1 +1 @@ -/usr/bin/mono -- gen_context(system_u:object_r:mono_exec_t,s0) +/usr/bin/mono.* -- gen_context(system_u:object_r:mono_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.4/policy/modules/apps/mono.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.4/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mono.if 2009-12-17 14:26:48.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mono.if 2009-12-04 12:33:34.000000000 -0500 @@ -21,6 +21,105 @@ ######################################## @@ -3482,9 +3476,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if ') corecmd_search_bin($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.4/policy/modules/apps/mono.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.4/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mono.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mono.te 2009-12-04 12:33:34.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3508,9 +3502,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +optional_policy(` + xserver_rw_shm(mono_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.4/policy/modules/apps/mozilla.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.4/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/mozilla.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mozilla.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3519,9 +3513,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. HOME_DIR/\.netscape(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.4/policy/modules/apps/mozilla.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.4/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/mozilla.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mozilla.if 2009-12-04 12:39:24.000000000 -0500 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3567,9 +3561,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $1 mozilla_home_t:file execmod; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.4/policy/modules/apps/mozilla.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.4/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/mozilla.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/mozilla.te 2009-12-11 09:38:55.000000000 -0500 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3628,9 +3622,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,11 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3643,9 +3637,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.4/policy/modules/apps/nsplugin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.4/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,323 @@ + +## policy for nsplugin @@ -3970,9 +3964,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + + allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.4/policy/modules/apps/nsplugin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.4/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/nsplugin.te 2009-12-10 15:42:06.000000000 -0500 @@ -0,0 +1,296 @@ + +policy_module(nsplugin, 1.0.0) @@ -4270,16 +4264,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.4/policy/modules/apps/openoffice.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.4/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/openoffice.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/openoffice.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.4/policy/modules/apps/openoffice.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.4/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/openoffice.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/openoffice.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,93 @@ +## Openoffice + @@ -4374,9 +4368,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + xserver_common_x_domain_template($1, $1_openoffice_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.4/policy/modules/apps/openoffice.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.4/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/openoffice.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/openoffice.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -4389,9 +4383,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +type openoffice_t; +type openoffice_exec_t; +application_domain(openoffice_t, openoffice_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.4/policy/modules/apps/podsleuth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.4/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/podsleuth.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/podsleuth.te 2009-12-06 06:05:17.000000000 -0500 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4408,9 +4402,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut miscfiles_read_localization(podsleuth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.4/policy/modules/apps/ptchown.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.4/policy/modules/apps/ptchown.if --- nsaserefpolicy/policy/modules/apps/ptchown.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/ptchown.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/ptchown.if 2009-12-04 12:33:34.000000000 -0500 @@ -18,3 +18,27 @@ domtrans_pattern($1, ptchown_exec_t, ptchown_t) ') @@ -4439,17 +4433,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown. + ptchown_domtrans($1) + role $2 types ptchown_t; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1 +1,4 @@ /usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) + +HOME_DIR/\.pulse(/.*)? gen_context(system_u:object_r:pulseaudio_home_t,s0) +HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.if 2009-12-04 12:33:34.000000000 -0500 @@ -40,7 +40,7 @@ userdom_manage_tmpfs_role($1, pulseaudio_t) @@ -4503,9 +4497,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + manage_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) + manage_lnk_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/pulseaudio.te 2009-12-10 15:49:17.000000000 -0500 @@ -11,6 +11,9 @@ application_domain(pulseaudio_t, pulseaudio_exec_t) role system_r types pulseaudio_t; @@ -4569,17 +4563,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud xserver_read_xdm_lib_files(pulseaudio_t) + xserver_common_app(pulseaudio_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.4/policy/modules/apps/qemu.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.4/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/qemu.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/qemu.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.4/policy/modules/apps/qemu.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.4/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/qemu.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/qemu.if 2009-12-04 12:33:34.000000000 -0500 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -4780,9 +4774,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if + + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.4/policy/modules/apps/qemu.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.4/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/qemu.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/qemu.te 2009-12-04 12:33:34.000000000 -0500 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -4891,20 +4885,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te allow qemu_unconfined_t self:process { execstack execmem }; + allow qemu_unconfined_t qemu_exec_t:file execmod; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.4/policy/modules/apps/sambagui.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.4/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sambagui.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sambagui.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.4/policy/modules/apps/sambagui.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.4/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sambagui.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sambagui.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.4/policy/modules/apps/sambagui.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.4/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sambagui.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sambagui.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,60 @@ +policy_module(sambagui,1.0.0) + @@ -4966,15 +4960,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.4/policy/modules/apps/sandbox.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.4/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sandbox.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sandbox.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.4/policy/modules/apps/sandbox.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.4/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sandbox.if 2009-12-17 14:26:49.000000000 -0500 -@@ -0,0 +1,190 @@ ++++ serefpolicy-3.7.4/policy/modules/apps/sandbox.if 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,188 @@ + +## policy for sandbox + @@ -5022,10 +5016,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + allow sandbox_x_domain $1:process { sigchld signal }; + allow sandbox_x_domain sandbox_x_domain:process signal; + # Dontaudit leaked file descriptors -+ dontaudit sandbox_x_domain $1:fifo_file { read write }; ++ dontaudit sandbox_x_domain $1:fifo_file rw_fifo_file_perms; + dontaudit sandbox_x_domain $1:tcp_socket rw_socket_perms; + dontaudit sandbox_x_domain $1:udp_socket rw_socket_perms; -+ dontaudit sandbox_x_domain $1:unix_stream_socket { read write }; + + manage_files_pattern($1, sandbox_file_type, sandbox_file_type); + manage_dirs_pattern($1, sandbox_file_type, sandbox_file_type); @@ -5109,7 +5102,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + type $1_client_tmpfs_t; + files_tmpfs_file($1_client_tmpfs_t) + -+ term_search_ptys($1_t) + allow $1_client_t sandbox_devpts_t:chr_file { rw_term_perms setattr }; + term_create_pty($1_client_t,sandbox_devpts_t) + @@ -5165,10 +5157,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + + allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.4/policy/modules/apps/sandbox.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.4/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sandbox.te 2009-12-17 14:26:49.000000000 -0500 -@@ -0,0 +1,335 @@ ++++ serefpolicy-3.7.4/policy/modules/apps/sandbox.te 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,331 @@ +policy_module(sandbox,1.0.0) +dbus_stub() +attribute sandbox_domain; @@ -5201,7 +5193,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +# +# sandbox xserver policy +# -+allow sandbox_xserver_t self:process execmem; +allow sandbox_xserver_t self:fifo_file manage_fifo_file_perms; +allow sandbox_xserver_t self:shm create_shm_perms; +allow sandbox_xserver_t self:tcp_socket create_stream_socket_perms; @@ -5229,8 +5220,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +corenet_sendrecv_xserver_server_packets(sandbox_xserver_t) +corenet_sendrecv_all_client_packets(sandbox_xserver_t) + -+dev_rwx_zero(sandbox_xserver_t) -+ +files_read_etc_files(sandbox_xserver_t) +files_read_usr_files(sandbox_xserver_t) +files_search_home(sandbox_xserver_t) @@ -5331,7 +5320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + +auth_dontaudit_read_login_records(sandbox_x_domain) +auth_dontaudit_write_login_records(sandbox_x_domain) -+#auth_use_nsswitch(sandbox_x_domain) ++auth_use_nsswitch(sandbox_x_domain) +auth_search_pam_console_data(sandbox_x_domain) + +init_read_utmp(sandbox_x_domain) @@ -5358,7 +5347,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') + +userdom_dontaudit_use_user_terminals(sandbox_x_domain) -+userdom_read_user_home_content_symlinks(sandbox_x_domain) + +#============= sandbox_x_t ============== +files_search_home(sandbox_x_t) @@ -5377,7 +5365,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + +corenet_tcp_connect_ipp_port(sandbox_x_client_t) + -+#auth_use_nsswitch(sandbox_x_client_t) ++auth_use_nsswitch(sandbox_x_client_t) + +dbus_system_bus_client(sandbox_x_client_t) +dbus_read_config(sandbox_x_client_t) @@ -5435,7 +5423,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +corenet_dontaudit_tcp_bind_generic_port(sandbox_web_client_t) +corenet_tcp_connect_speech_port(sandbox_web_client_t) + -+#auth_use_nsswitch(sandbox_web_client_t) ++auth_use_nsswitch(sandbox_web_client_t) + +dbus_system_bus_client(sandbox_web_client_t) +dbus_read_config(sandbox_web_client_t) @@ -5478,7 +5466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +corenet_tcp_connect_all_ports(sandbox_net_client_t) +corenet_sendrecv_all_client_packets(sandbox_net_client_t) + -+#auth_use_nsswitch(sandbox_net_client_t) ++auth_use_nsswitch(sandbox_net_client_t) + +dbus_system_bus_client(sandbox_net_client_t) +dbus_read_config(sandbox_net_client_t) @@ -5504,9 +5492,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.4/policy/modules/apps/screen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.4/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/screen.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/screen.if 2009-12-07 17:38:37.000000000 -0500 @@ -141,6 +141,7 @@ userdom_create_user_pty($1_screen_t) userdom_user_home_domtrans($1_screen_t, $3) @@ -5515,9 +5503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i tunable_policy(`use_samba_home_dirs',` fs_cifs_domtrans($1_screen_t, $3) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc --- nsaserefpolicy/policy/modules/apps/sectoolm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/libexec/sectool-mechanism\.py -- gen_context(system_u:object_r:sectoolm_exec_t,s0) @@ -5525,16 +5513,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm +/var/lib/sectool(/.*)? gen_context(system_u:object_r:sectool_var_lib_t,s0) + +/var/log/sectool\.log -- gen_context(system_u:object_r:sectool_var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.4/policy/modules/apps/sectoolm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.4/policy/modules/apps/sectoolm.if --- nsaserefpolicy/policy/modules/apps/sectoolm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,3 @@ + +## policy for sectool-mechanism + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.4/policy/modules/apps/sectoolm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.4/policy/modules/apps/sectoolm.te --- nsaserefpolicy/policy/modules/apps/sectoolm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/sectoolm.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,120 @@ + +policy_module(sectoolm,1.0.0) @@ -5656,9 +5644,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.4/policy/modules/apps/seunshare.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.4/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/seunshare.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/seunshare.if 2009-12-04 12:33:34.000000000 -0500 @@ -44,6 +44,8 @@ allow $1 seunshare_t:process signal_perms; @@ -5668,9 +5656,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar ifdef(`hide_broken_symptoms', ` dontaudit seunshare_t $1:tcp_socket rw_socket_perms; dontaudit seunshare_t $1:udp_socket rw_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.4/policy/modules/apps/seunshare.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.4/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/seunshare.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/seunshare.te 2009-12-04 12:42:46.000000000 -0500 @@ -15,9 +15,8 @@ # # seunshare local policy @@ -5682,20 +5670,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar allow seunshare_t self:fifo_file rw_file_perms; allow seunshare_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.4/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/slocate.te 2009-12-17 14:26:49.000000000 -0500 -@@ -50,6 +50,7 @@ - fs_getattr_all_symlinks(locate_t) - fs_list_all(locate_t) - fs_list_inotifyfs(locate_t) -+fs_read_noxattr_fs_symlinks(locate_t) - - # getpwnam - auth_use_nsswitch(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.4/policy/modules/apps/vmware.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.4/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/apps/vmware.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/vmware.te 2009-12-04 12:33:34.000000000 -0500 @@ -157,6 +157,7 @@ optional_policy(` xserver_read_tmp_files(vmware_host_t) @@ -5704,9 +5681,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t ') ifdef(`TODO',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.4/policy/modules/apps/wine.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.4/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/wine.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/wine.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,22 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -5733,9 +5710,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc -/opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.4/policy/modules/apps/wine.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.4/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/wine.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/wine.if 2009-12-04 12:33:34.000000000 -0500 @@ -43,3 +43,118 @@ wine_domtrans($1) role $2 types wine_t; @@ -5855,9 +5832,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + xserver_role($1_r, $1_wine_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.4/policy/modules/apps/wine.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.4/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/apps/wine.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/apps/wine.te 2009-12-09 14:44:19.000000000 -0500 @@ -9,20 +9,46 @@ type wine_t; type wine_exec_t; @@ -5909,9 +5886,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te + xserver_common_app(wine_t) + xserver_rw_shm(wine_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.fc 2009-12-04 12:33:34.000000000 -0500 @@ -44,15 +44,17 @@ /etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) /etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) @@ -5944,15 +5921,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco # # /usr # -@@ -234,6 +239,7 @@ - /usr/share/shorewall-lite(/.*)? gen_context(system_u:object_r:bin_t,s0) - /usr/share/shorewall6-lite(/.*)? gen_context(system_u:object_r:bin_t,s0) - /usr/share/turboprint/lib(/.*)? -- gen_context(system_u:object_r:bin_t,s0) -+/usr/share/vhostmd/scripts(/.*)? gen_context(system_u:object_r:bin_t,s0) - - /usr/X11R6/lib(64)?/X11/xkb/xkbcomp -- gen_context(system_u:object_r:bin_t,s0) - -@@ -323,3 +329,21 @@ +@@ -323,3 +328,21 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') @@ -5974,9 +5943,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.4/policy/modules/kernel/corecommands.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.4/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/corecommands.if 2009-12-10 13:04:38.000000000 -0500 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6019,9 +5988,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/corenetwork.te.in 2009-12-09 09:45:27.000000000 -0500 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -6093,7 +6062,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(memcache, tcp,11211,s0, udp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) -@@ -138,21 +148,29 @@ +@@ -138,7 +148,7 @@ network_port(mysqld, tcp,1186,s0, tcp,3306,s0) portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) network_port(nessus, tcp,1241,s0) @@ -6101,10 +6070,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene +network_port(netsupport, tcp,5404,s0, udp,5404,s0, tcp,5405,s0, udp,5405,s0) network_port(nmbd, udp,137,s0, udp,138,s0) network_port(ntp, udp,123,s0) -+network_port(ntop, tcp,3000,s0, udp,3000,s0, tcp,3001,s0, udp,3001,s0) network_port(ocsp, tcp,9080,s0) - network_port(openvpn, tcp,1194,s0, udp,1194,s0) - network_port(pegasus_http, tcp,5988,s0) +@@ -147,12 +157,19 @@ network_port(pegasus_https, tcp,5989,s0) network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) network_port(pingd, tcp,9125,s0) @@ -6124,7 +6091,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pulseaudio, tcp,4713,s0) -@@ -172,29 +190,37 @@ +@@ -172,29 +189,37 @@ network_port(rsync, tcp,873,s0, udp,873,s0) network_port(rwho, udp,513,s0) network_port(sap, tcp,9875,s0, udp,9875,s0) @@ -6165,7 +6132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) network_port(xfs, tcp,7100,s0) -@@ -223,6 +249,8 @@ +@@ -223,6 +248,8 @@ type node_t, node_type; sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh) @@ -6174,29 +6141,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene # network_node examples: #network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.4/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/devices.fc 2009-12-17 14:26:49.000000000 -0500 -@@ -16,13 +16,16 @@ - /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/autofs.* -c gen_context(system_u:object_r:autofs_device_t,s0) - /dev/beep -c gen_context(system_u:object_r:sound_device_t,s0) -+/dev/btrfs-control -c gen_context(system_u:object_r:lvm_control_t,s0) - /dev/controlD64 -c gen_context(system_u:object_r:xserver_misc_device_t,s0) -+/dev/dahdi/.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/dmfm -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/dmmidi.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/dsp.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/efirtc -c gen_context(system_u:object_r:clock_device_t,s0) - /dev/elographics/e2201 -c gen_context(system_u:object_r:mouse_device_t,s0) - /dev/em8300.* -c gen_context(system_u:object_r:v4l_device_t,s0) -+/dev/etherd/.+ -c gen_context(system_u:object_r:lvm_control_t,s0) - /dev/event.* -c gen_context(system_u:object_r:event_device_t,s0) - /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) - /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.4/policy/modules/kernel/devices.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.4/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/devices.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/devices.if 2009-12-11 14:54:55.000000000 -0500 @@ -783,6 +783,24 @@ ######################################## @@ -6272,9 +6219,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Read raw memory devices (e.g. /dev/mem). ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.4/policy/modules/kernel/domain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.4/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/domain.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/domain.if 2009-12-04 12:33:34.000000000 -0500 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -6504,9 +6451,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + dontaudit $1 domain:socket_class_set { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.4/policy/modules/kernel/domain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.4/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/domain.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/domain.te 2009-12-04 12:33:34.000000000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -6577,7 +6524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Act upon any other process. allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap }; -@@ -153,3 +174,73 @@ +@@ -153,3 +174,71 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) @@ -6602,10 +6549,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +# these seem questionable: + +optional_policy(` -+ abrt_domtrans_helper(domain) -+ abrt_read_pid_files(domain) -+ abrt_read_state(domain) + abrt_signull(domain) ++ abrt_domtrans_helper(domain) +') + +optional_policy(` @@ -6651,9 +6596,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.4/policy/modules/kernel/files.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.4/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/files.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/files.fc 2009-12-04 12:33:34.000000000 -0500 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -6685,9 +6630,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.4/policy/modules/kernel/files.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.4/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/files.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/files.if 2009-12-09 08:52:43.000000000 -0500 @@ -932,10 +932,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7121,9 +7066,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + + dontaudit $1 non_security_file_type:file_class_set rw_inherited_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.4/policy/modules/kernel/files.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.4/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/files.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/files.te 2009-12-11 09:33:22.000000000 -0500 @@ -12,6 +12,7 @@ attribute mountpoint; attribute pidfile; @@ -7148,9 +7093,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.4/policy/modules/kernel/filesystem.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.4/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.if 2009-12-04 12:33:34.000000000 -0500 @@ -906,7 +906,7 @@ type cifs_t; ') @@ -7218,9 +7163,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + + dontaudit $1 cifs_t:dir list_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.4/policy/modules/kernel/filesystem.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.4/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/filesystem.te 2009-12-04 12:33:34.000000000 -0500 @@ -29,6 +29,7 @@ fs_use_xattr ext4dev gen_context(system_u:object_r:fs_t,s0); fs_use_xattr gfs gen_context(system_u:object_r:fs_t,s0); @@ -7278,9 +7223,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # # nfs_t is the default type for NFS file systems -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.4/policy/modules/kernel/kernel.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.4/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/kernel.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/kernel.if 2009-12-04 12:33:34.000000000 -0500 @@ -1849,7 +1849,7 @@ ') @@ -7364,9 +7309,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + + allow $1 kernel_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.4/policy/modules/kernel/kernel.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.4/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/kernel.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/kernel.te 2009-12-04 12:33:34.000000000 -0500 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -7446,9 +7391,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; + +files_boot(kernel_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.4/policy/modules/kernel/selinux.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.4/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/kernel/selinux.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/selinux.if 2009-12-04 12:33:34.000000000 -0500 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -7506,9 +7451,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.4/policy/modules/kernel/storage.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.4/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/storage.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/storage.fc 2009-12-04 12:33:34.000000000 -0500 @@ -14,6 +14,7 @@ /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/dm-[0-9]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7517,9 +7462,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/fd[^/]+ -b gen_context(system_u:object_r:removable_device_t,s0) /dev/flash[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.4/policy/modules/kernel/storage.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.4/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/storage.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/storage.if 2009-12-04 12:33:34.000000000 -0500 @@ -266,6 +266,7 @@ dev_list_all_dev_nodes($1) @@ -7528,9 +7473,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.4/policy/modules/kernel/terminal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.4/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/kernel/terminal.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/kernel/terminal.if 2009-12-10 13:28:02.000000000 -0500 @@ -273,9 +273,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -7595,9 +7540,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin dontaudit $1 tty_device_t:chr_file rw_chr_file_perms; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.4/policy/modules/roles/guest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.4/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/guest.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/guest.te 2009-12-04 12:33:34.000000000 -0500 @@ -16,7 +16,11 @@ # @@ -7612,9 +7557,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +') + +gen_user(guest_u, user, guest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.4/policy/modules/roles/staff.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.4/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/staff.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/staff.te 2009-12-06 10:20:05.000000000 -0500 @@ -10,161 +10,121 @@ userdom_unpriv_user_template(staff) @@ -7676,42 +7621,42 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t - -optional_policy(` - gift_role(staff_r, staff_t) -+ auditadm_role_change(staff_r) ++ sudo_role_template(staff, staff_r, staff_t) ') optional_policy(` - gnome_role(staff_r, staff_t) -+ kerneloops_manage_tmp_files(staff_t) ++ auditadm_role_change(staff_r) ') optional_policy(` - gpg_role(staff_r, staff_t) -+ logadm_role_change(staff_r) ++ kerneloops_manage_tmp_files(staff_t) ') optional_policy(` - irc_role(staff_r, staff_t) -+ postgresql_role(staff_r, staff_t) ++ logadm_role_change(staff_r) ') optional_policy(` - java_role(staff_r, staff_t) -+ rtkit_daemon_system_domain(staff_t) ++ postgresql_role(staff_r, staff_t) ') optional_policy(` - lockdev_role(staff_r, staff_t) -+ secadm_role_change(staff_r) ++ rtkit_daemon_system_domain(staff_t) ') optional_policy(` - lpd_role(staff_r, staff_t) -+ ssh_role_template(staff, staff_r, staff_t) ++ secadm_role_change(staff_r) ') optional_policy(` - mozilla_role(staff_r, staff_t) -+ sudo_role_template(staff, staff_r, staff_t) ++ ssh_role_template(staff, staff_r, staff_t) ') optional_policy(` @@ -7785,12 +7730,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t optional_policy(` - thunderbird_role(staff_r, staff_t) -+ lpd_list_spool(staff_t) ++ kerneloops_dbus_chat(staff_t) ') optional_policy(` - tvtime_role(staff_r, staff_t) -+ kerneloops_dbus_chat(staff_t) ++ lpd_list_spool(staff_t) ') optional_policy(` @@ -7819,9 +7764,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t - xserver_role(staff_r, staff_t) + virt_stream_connect(staff_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.4/policy/modules/roles/sysadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.4/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/sysadm.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/sysadm.te 2009-12-11 15:18:11.000000000 -0500 @@ -15,7 +15,7 @@ role sysadm_r; @@ -8112,7 +8057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') optional_policy(` -@@ -440,13 +348,16 @@ +@@ -440,13 +347,16 @@ ') optional_policy(` @@ -8132,9 +8077,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. + +init_script_role_transition(sysadm_r) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,8 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8144,9 +8089,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +/usr/sbin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.if 2009-12-11 11:30:20.000000000 -0500 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -8815,10 +8760,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + allow $1 unconfined_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te 2009-12-17 14:26:49.000000000 -0500 -@@ -0,0 +1,443 @@ ++++ serefpolicy-3.7.4/policy/modules/roles/unconfineduser.te 2009-12-10 15:25:41.000000000 -0500 +@@ -0,0 +1,460 @@ +policy_module(unconfineduser, 1.0.0) + +######################################## @@ -8983,7 +8928,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + optional_policy(` + setroubleshoot_dbus_chat(unconfined_usertype) -+ setroubleshoot_dbus_chat_fixit(unconfined_t) + ') + + optional_policy(` @@ -9048,6 +8992,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + ') + + optional_policy(` ++ hal_dbus_chat(unconfined_t) ++ ') ++ ++ optional_policy(` + gnomeclock_dbus_chat(unconfined_t) + ') + @@ -9056,6 +9004,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + ') + + optional_policy(` ++ networkmanager_dbus_chat(unconfined_t) ++ ') ++ ++ optional_policy(` + oddjob_dbus_chat(unconfined_t) + ') + @@ -9090,6 +9042,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + unconfined_domain_noaudit(unconfined_java_t) + unconfined_dbus_chat(unconfined_java_t) ++ optional_policy(` ++ hal_dbus_chat(unconfined_java_t) ++ ') + + optional_policy(` + rpm_domtrans(unconfined_java_t) @@ -9097,6 +9052,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') + +optional_policy(` ++ kismet_run(unconfined_t, unconfined_r) ++') ++ ++optional_policy(` + livecd_run(unconfined_t, unconfined_r) +') + @@ -9248,12 +9207,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +allow unconfined_notrans_t self:process { execstack execmem }; +unconfined_domain_noaudit(unconfined_notrans_t) -+userdom_unpriv_usertype(unconfined, unconfined_notrans_t) +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t) +# Allow SELinux aware applications to request rpm_script execution +rpm_transition_script(unconfined_notrans_t) +domain_ptrace_all_domains(unconfined_notrans_t) + ++optional_policy(` ++ rtkit_daemon_system_domain(unconfined_notrans_t) ++') ++ +######################################## +# +# Unconfined mount local policy @@ -9262,9 +9224,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.4/policy/modules/roles/unprivuser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.4/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/unprivuser.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/roles/unprivuser.te 2009-12-04 12:33:34.000000000 -0500 @@ -14,96 +14,19 @@ userdom_unpriv_user_template(user) @@ -9413,13 +9375,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu - xserver_role(user_r, user_t) + setroubleshoot_dontaudit_stream_connect(user_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.4/policy/modules/roles/xguest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.4/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/roles/xguest.te 2009-12-17 14:26:49.000000000 -0500 -@@ -35,6 +35,23 @@ - # - # Local policy - # ++++ serefpolicy-3.7.4/policy/modules/roles/xguest.te 2009-12-04 12:33:34.000000000 -0500 +@@ -31,16 +31,38 @@ + + userdom_restricted_xwindows_user_template(xguest) + +ifndef(`enable_mls',` + fs_exec_noxattr(xguest_t) + @@ -9433,14 +9395,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + storage_raw_read_removable_device(xguest_t) + ') +') -+# Dontaudit fusermount -+mount_dontaudit_exec_fusermount(xguest_t) ++storage_rw_fuse(xguest_t) + -+allow xguest_t self:process execmem; + ######################################## + # + # Local policy + # ++# Dontaudit fusermount ++dontaudit xguest_t self:capability sys_admin; ++allow xguest_t self:process execmem; ++ # Allow mounting of file systems optional_policy(` -@@ -49,10 +66,9 @@ + tunable_policy(`xguest_mount_media',` + kernel_read_fs_sysctls(xguest_t) + ++ # allow fusermount ++ allow xguest_t self:capability sys_admin; ++ + files_dontaudit_getattr_boot_dirs(xguest_t) + files_search_mnt(xguest_t) + +@@ -49,10 +71,9 @@ fs_manage_noxattr_fs_dirs(xguest_t) fs_getattr_noxattr_fs(xguest_t) fs_read_noxattr_fs_symlinks(xguest_t) @@ -9452,7 +9429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. ') ') -@@ -67,17 +83,60 @@ +@@ -67,17 +88,60 @@ ') optional_policy(` @@ -9502,10 +9479,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + corenet_tcp_connect_speech_port(xguest_usertype) + corenet_tcp_sendrecv_transproxy_port(xguest_usertype) + corenet_tcp_connect_transproxy_port(xguest_usertype) ++ ') ') - ') - --#gen_user(xguest_u,, xguest_r, s0, s0) ++ +optional_policy(` + gen_require(` + type mozilla_t; @@ -9513,12 +9489,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + + allow xguest_t mozilla_t:process transition; + role xguest_r types mozilla_t; -+') -+ + ') + +-#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.4/policy/modules/services/abrt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.4/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/abrt.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/abrt.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,11 +1,15 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -9536,9 +9513,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) /var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.4/policy/modules/services/abrt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.4/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/abrt.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/abrt.if 2009-12-06 11:13:39.000000000 -0500 @@ -19,6 +19,24 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -9597,47 +9574,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ###################################### ## ## Read abrt logs. -@@ -75,6 +119,101 @@ +@@ -75,6 +119,64 @@ read_files_pattern($1, abrt_var_log_t, abrt_var_log_t) ') -+###################################### -+## -+## Read abrt PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`abrt_read_pid_files',` -+ gen_require(` -+ type abrt_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ read_files_pattern($1, abrt_var_run_t, abrt_var_run_t) -+') -+ -+######################################## -+## -+## Allow the domain to read abrt state files in /proc. -+## -+## -+## -+## Domain to allow access. -+## -+## -+# -+interface(`abrt_read_state',` -+ gen_require(` -+ type abrt_t; -+ ') -+ -+ ps_process_pattern($1, abrt_t) -+') -+ +######################################## +## +## Send and receive messages from @@ -9699,10 +9639,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ##################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.4/policy/modules/services/abrt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.4/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/abrt.te 2009-12-17 14:26:49.000000000 -0500 -@@ -33,12 +33,24 @@ ++++ serefpolicy-3.7.4/policy/modules/services/abrt.te 2009-12-11 11:26:03.000000000 -0500 +@@ -33,12 +33,25 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -9724,11 +9664,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt -allow abrt_t self:capability { setuid setgid sys_nice dac_override }; +allow abrt_t self:capability { chown kill setuid setgid sys_nice dac_override }; -+dontaudit abrt_t self:capability sys_rawio; ++dontaudit abrt_t self:capability { sys_rawio }; ++ allow abrt_t self:process { signal signull setsched getsched }; allow abrt_t self:fifo_file rw_fifo_file_perms; -@@ -58,15 +70,18 @@ +@@ -58,15 +71,18 @@ manage_dirs_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) manage_files_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t) files_tmp_filetrans(abrt_t, abrt_tmp_t, { file dir }) @@ -9749,7 +9690,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir }) kernel_read_ring_buffer(abrt_t) -@@ -75,18 +90,32 @@ +@@ -75,18 +91,30 @@ corecmd_exec_bin(abrt_t) corecmd_exec_shell(abrt_t) @@ -9766,14 +9707,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +domain_read_all_domains_state(abrt_t) +domain_signull_all_domains(abrt_t) ++files_dontaudit_list_default(abrt_t) ++files_dontaudit_read_default_files(abrt_t) files_getattr_all_files(abrt_t) files_read_etc_files(abrt_t) files_read_usr_files(abrt_t) +files_read_generic_tmp_files(abrt_t) -+files_read_kernel_modules(abrt_t) -+ -+files_dontaudit_list_default(abrt_t) -+files_dontaudit_read_default_files(abrt_t) fs_list_inotifyfs(abrt_t) fs_getattr_all_fs(abrt_t) @@ -9782,7 +9721,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt sysnet_read_config(abrt_t) -@@ -96,22 +125,90 @@ +@@ -96,22 +124,90 @@ miscfiles_read_certs(abrt_t) miscfiles_read_localization(abrt_t) @@ -9790,10 +9729,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt -# read ~/.abrt/Bugzilla.conf -userdom_read_user_home_content_files(abrt_t) +userdom_dontaudit_read_user_home_content_files(abrt_t) - - optional_policy(` -- dbus_connect_system_bus(abrt_t) -- dbus_system_bus_client(abrt_t) ++ ++optional_policy(` + dbus_system_domain(abrt_t, abrt_exec_t) +') + @@ -9812,8 +9749,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + policykit_read_lib(abrt_t) + policykit_read_reload(abrt_t) +') -+ -+optional_policy(` + + optional_policy(` +- dbus_connect_system_bus(abrt_t) +- dbus_system_bus_client(abrt_t) + prelink_exec(abrt_t) + libs_exec_ld_so(abrt_t) + corecmd_exec_all_executables(abrt_t) @@ -9847,7 +9786,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +# abrt--helper local policy +# + -+allow abrt_helper_t self:capability { chown setgid }; ++allow abrt_helper_t self:capability { setgid }; +read_files_pattern(abrt_helper_t, abrt_etc_t, abrt_etc_t) + +manage_dirs_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) @@ -9855,8 +9794,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +manage_lnk_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t) +files_var_filetrans(abrt_helper_t, abrt_var_cache_t, { file dir }) + -+files_read_etc_files(abrt_helper_t) +files_dontaudit_all_non_security_leaks(abrt_helper_t) ++files_read_etc_files(abrt_helper_t) + +fs_list_inotifyfs(abrt_helper_t) + @@ -9880,9 +9819,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +') + +permissive abrt_helper_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.4/policy/modules/services/afs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.4/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/afs.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/afs.fc 2009-12-04 12:33:34.000000000 -0500 @@ -25,6 +25,7 @@ /usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -9891,9 +9830,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. /vicepa gen_context(system_u:object_r:afs_files_t,s0) /vicepb gen_context(system_u:object_r:afs_files_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.4/policy/modules/services/afs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.4/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/afs.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/afs.te 2009-12-04 12:33:34.000000000 -0500 @@ -71,7 +71,7 @@ # afs client local policy # @@ -9911,9 +9850,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. files_rw_etc_runtime_files(afs_t) fs_getattr_xattr_fs(afs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.4/policy/modules/services/aisexec.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.4/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/aisexec.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/aisexec.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -9927,9 +9866,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) + +/var/run/cman_.* -s gen_context(system_u:object_r:aisexec_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.4/policy/modules/services/aisexec.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.4/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/aisexec.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/aisexec.if 2009-12-07 16:21:11.000000000 -0500 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -10037,9 +9976,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + + admin_pattern($1, aisexec_tmpfs_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.4/policy/modules/services/aisexec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.4/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/aisexec.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/aisexec.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,112 @@ + +policy_module(aisexec,1.0.0) @@ -10153,9 +10092,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +groupd_rw_semaphores(aisexec_t) +groupd_rw_shm(aisexec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.4/policy/modules/services/amavis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.4/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/amavis.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/amavis.te 2009-12-04 12:33:34.000000000 -0500 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -10165,9 +10104,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav # find perl corecmd_exec_bin(amavis_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.4/policy/modules/services/apache.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.4/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apache.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apache.fc 2009-12-09 09:34:03.000000000 -0500 @@ -2,11 +2,15 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -10200,7 +10139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/sbin/rotatelogs -- gen_context(system_u:object_r:httpd_rotatelogs_exec_t,s0) /usr/sbin/suexec -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) -@@ -32,31 +39,51 @@ +@@ -32,21 +39,37 @@ /usr/sbin/httpd2-.* -- gen_context(system_u:object_r:httpd_exec_t,s0) ') @@ -10238,6 +10177,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /var/lib/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/lib/httpd(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) /var/lib/php/session(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) +@@ -50,13 +73,17 @@ + /var/lib/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + /var/lib/httpd(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) + /var/lib/php/session(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) + /var/lib/squirrelmail/prefs(/.*)? gen_context(system_u:object_r:httpd_squirrelmail_t,s0) @@ -10287,9 +10230,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.4/policy/modules/services/apache.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.4/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apache.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apache.if 2009-12-11 15:00:30.000000000 -0500 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -10912,9 +10855,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + ') + typeattribute $1 httpd_rw_content; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.4/policy/modules/services/apache.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.4/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apache.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apache.te 2009-12-07 16:00:33.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -11661,7 +11604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + userdom_search_user_home_content(httpd_t) + userdom_search_user_home_content(httpd_suexec_t) + userdom_search_user_home_content(httpd_user_script_t) - ') ++') + +tunable_policy(`httpd_read_user_content',` + userdom_read_user_home_content_files(httpd_user_script_t) @@ -11715,7 +11658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) -+') + ') + +manage_dirs_pattern(httpd_sys_script_t,httpdcontent,httpd_rw_content) +manage_files_pattern(httpd_sys_script_t,httpdcontent,httpd_rw_content) @@ -11733,9 +11676,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.4/policy/modules/services/apm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.4/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/apm.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/apm.te 2009-12-04 12:33:34.000000000 -0500 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -11756,9 +11699,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. # cjp: related to sleep/resume (?) optional_policy(` xserver_domtrans(apmd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.4/policy/modules/services/arpwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.4/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/arpwatch.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/arpwatch.te 2009-12-04 12:33:34.000000000 -0500 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -11775,30 +11718,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw kernel_read_kernel_sysctls(arpwatch_t) kernel_list_proc(arpwatch_t) kernel_read_proc_symlinks(arpwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.4/policy/modules/services/asterisk.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.4/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/asterisk.if 2009-12-17 14:26:49.000000000 -0500 -@@ -1,5 +1,44 @@ ++++ serefpolicy-3.7.4/policy/modules/services/asterisk.if 2009-12-06 11:14:07.000000000 -0500 +@@ -1,5 +1,43 @@ ## Asterisk IP telephony server -+###################################### -+## -+## Execute asterisk -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`asterisk_exec',` -+ gen_require(` -+ type asterisk_exec_t; -+ ') -+ -+ can_exec($1, asterisk_exec_t) -+') -+ +##################################### +## +## Connect to asterisk over a unix domain @@ -11819,14 +11744,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + stream_connect_pattern($1, asterisk_var_run_t, asterisk_var_run_t, asterisk_t) +') + ++###################################### ++## ++## Execute asterisk ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`asterisk_exec',` ++ gen_require(` ++ type asterisk_exec_t; ++ ') ++ ++ can_exec($1, asterisk_exec_t) ++') + ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.4/policy/modules/services/asterisk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.4/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/asterisk.te 2009-12-17 14:26:49.000000000 -0500 -@@ -34,18 +34,21 @@ ++++ serefpolicy-3.7.4/policy/modules/services/asterisk.te 2009-12-09 08:14:03.000000000 -0500 +@@ -34,6 +34,8 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -11835,11 +11777,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ######################################## # # Local policy - # - +@@ -42,10 +44,11 @@ # dac_override for /var/run/asterisk --allow asterisk_t self:capability { dac_override setgid setuid sys_nice }; -+allow asterisk_t self:capability { dac_override setgid setuid sys_nice net_admin }; + allow asterisk_t self:capability { dac_override setgid setuid sys_nice }; dontaudit asterisk_t self:capability sys_tty_config; -allow asterisk_t self:process { setsched signal_perms }; +allow asterisk_t self:process { getsched setsched signal_perms getcap setcap }; @@ -11850,7 +11790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste allow asterisk_t self:tcp_socket create_stream_socket_perms; allow asterisk_t self:udp_socket create_socket_perms; -@@ -79,11 +82,15 @@ +@@ -79,11 +82,14 @@ manage_sock_files_pattern(asterisk_t, asterisk_var_run_t, asterisk_var_run_t) files_pid_filetrans(asterisk_t, asterisk_var_run_t, file) @@ -11858,7 +11798,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + kernel_read_system_state(asterisk_t) kernel_read_kernel_sysctls(asterisk_t) -+kernel_request_load_module(asterisk_t) corecmd_exec_bin(asterisk_t) corecmd_search_bin(asterisk_t) @@ -11866,7 +11805,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste corenet_all_recvfrom_unlabeled(asterisk_t) corenet_all_recvfrom_netlabel(asterisk_t) -@@ -97,16 +104,19 @@ +@@ -97,16 +103,19 @@ corenet_udp_bind_generic_node(asterisk_t) corenet_tcp_bind_asterisk_port(asterisk_t) corenet_udp_bind_asterisk_port(asterisk_t) @@ -11886,7 +11825,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste domain_use_interactive_fds(asterisk_t) -@@ -119,17 +129,25 @@ +@@ -119,17 +128,17 @@ fs_getattr_all_fs(asterisk_t) fs_search_auto_mountpoints(asterisk_t) @@ -11904,23 +11843,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste optional_policy(` - nis_use_ypbind(asterisk_t) + mta_send_mail(asterisk_t) -+') -+ -+optional_policy(` -+ postfix_domtrans_postdrop(asterisk_t) -+') -+ -+optional_policy(` -+ postgresql_stream_connect(asterisk_t) ') optional_policy(` -@@ -137,10 +155,10 @@ +@@ -137,10 +146,9 @@ ') optional_policy(` - udev_read_db(asterisk_t) -+ snmp_stream_connect(asterisk_t) ++ postgresql_stream_connect(asterisk_t) ') -ifdef(`TODO',` @@ -11929,10 +11860,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +optional_policy(` + udev_read_db(asterisk_t) ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.4/policy/modules/services/automount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.4/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/automount.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/automount.te 2009-12-04 12:33:34.000000000 -0500 @@ -75,6 +75,7 @@ fs_mount_all_fs(automount_t) @@ -11949,15 +11879,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto storage_rw_fuse(automount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.4/policy/modules/services/avahi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.4/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/avahi.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/avahi.te 2009-12-04 12:33:34.000000000 -0500 @@ -24,7 +24,7 @@ # Local policy # -allow avahi_t self:capability { dac_override setgid chown fowner kill setuid sys_chroot }; -+allow avahi_t self:capability { dac_override setgid chown fowner kill net_admin net_raw setuid sys_chroot }; ++allow avahi_t self:capability { dac_override setgid chown fowner kill net_admin setuid sys_chroot }; dontaudit avahi_t self:capability sys_tty_config; allow avahi_t self:process { setrlimit signal_perms getcap setcap }; allow avahi_t self:fifo_file rw_fifo_file_perms; @@ -11969,14 +11899,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah manage_dirs_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t) manage_files_pattern(avahi_t, avahi_var_lib_t, avahi_var_lib_t) -@@ -42,11 +43,13 @@ - allow avahi_t avahi_var_run_t:dir setattr; - files_pid_filetrans(avahi_t, avahi_var_run_t, file) - -+kernel_read_system_state(avahi_t) - kernel_read_kernel_sysctls(avahi_t) --kernel_list_proc(avahi_t) --kernel_read_proc_symlinks(avahi_t) +@@ -47,6 +48,9 @@ + kernel_read_proc_symlinks(avahi_t) kernel_read_network_state(avahi_t) +corecmd_exec_bin(avahi_t) @@ -11985,7 +11909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah corenet_all_recvfrom_unlabeled(avahi_t) corenet_all_recvfrom_netlabel(avahi_t) corenet_tcp_sendrecv_generic_if(avahi_t) -@@ -85,6 +88,10 @@ +@@ -85,6 +89,10 @@ miscfiles_read_localization(avahi_t) miscfiles_read_certs(avahi_t) @@ -11996,9 +11920,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah userdom_dontaudit_use_unpriv_user_fds(avahi_t) userdom_dontaudit_search_user_home_dirs(avahi_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.4/policy/modules/services/bind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.4/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bind.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bind.if 2009-12-04 12:33:34.000000000 -0500 @@ -235,7 +235,7 @@ ######################################## @@ -12060,9 +11984,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ## All of the rules required to administrate ## an bind environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.7.4/policy/modules/services/bitlbee.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.7.4/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bitlbee.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bitlbee.te 2009-12-04 12:33:34.000000000 -0500 @@ -68,6 +68,8 @@ # MSN can use passport auth, which is over http: corenet_tcp_connect_http_port(bitlbee_t) @@ -12072,9 +11996,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl dev_read_rand(bitlbee_t) dev_read_urand(bitlbee_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.4/policy/modules/services/bluetooth.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.4/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bluetooth.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bluetooth.if 2009-12-04 12:33:34.000000000 -0500 @@ -153,6 +153,27 @@ dontaudit $1 bluetooth_helper_t:file { read getattr }; ') @@ -12103,9 +12027,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.4/policy/modules/services/bluetooth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.4/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/bluetooth.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/bluetooth.te 2009-12-11 14:46:18.000000000 -0500 @@ -54,9 +54,9 @@ # Bluetooth services local policy # @@ -12126,16 +12050,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue read_files_pattern(bluetooth_t, bluetooth_conf_t, bluetooth_conf_t) -@@ -94,6 +95,8 @@ +@@ -94,6 +95,7 @@ kernel_read_kernel_sysctls(bluetooth_t) kernel_read_system_state(bluetooth_t) kernel_read_network_state(bluetooth_t) +kernel_request_load_module(bluetooth_t) -+kernel_search_debugfs(bluetooth_t) corenet_all_recvfrom_unlabeled(bluetooth_t) corenet_all_recvfrom_netlabel(bluetooth_t) -@@ -111,6 +114,7 @@ +@@ -111,6 +113,7 @@ dev_rw_generic_usb_dev(bluetooth_t) dev_read_urand(bluetooth_t) dev_rw_input_dev(bluetooth_t) @@ -12143,7 +12066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue fs_getattr_all_fs(bluetooth_t) fs_search_auto_mountpoints(bluetooth_t) -@@ -154,6 +158,10 @@ +@@ -154,6 +157,10 @@ ') optional_policy(` @@ -12154,9 +12077,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue pulseaudio_dbus_chat(bluetooth_t) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.7.4/policy/modules/services/ccs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.fc serefpolicy-3.7.4/policy/modules/services/ccs.fc --- nsaserefpolicy/policy/modules/services/ccs.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ccs.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ccs.fc 2009-12-04 12:33:34.000000000 -0500 @@ -2,9 +2,5 @@ /sbin/ccsd -- gen_context(system_u:object_r:ccs_exec_t,s0) @@ -12169,9 +12092,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. -/var/run/cman_.* -s gen_context(system_u:object_r:ccs_var_run_t,s0) +/var/run/cluster/ccsd\.pid -- gen_context(system_u:object_r:ccs_var_run_t,s0) +/var/run/cluster/ccsd\.sock -s gen_context(system_u:object_r:ccs_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.4/policy/modules/services/ccs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.4/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ccs.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ccs.te 2009-12-04 12:33:34.000000000 -0500 @@ -10,23 +10,21 @@ type ccs_exec_t; init_daemon_domain(ccs_t, ccs_exec_t) @@ -12255,9 +12178,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. ifdef(`hide_broken_symptoms', ` corecmd_dontaudit_write_bin_dirs(ccs_t) files_manage_isid_type_files(ccs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.4/policy/modules/services/certmaster.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.4/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/certmaster.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmaster.fc 2009-12-09 09:13:36.000000000 -0500 @@ -3,5 +3,6 @@ /usr/bin/certmaster -- gen_context(system_u:object_r:certmaster_exec_t,s0) @@ -12265,9 +12188,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +/var/lib/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_lib_t,s0) /var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) /var/run/certmaster.* gen_context(system_u:object_r:certmaster_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.7.4/policy/modules/services/certmaster.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.7.4/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/certmaster.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmaster.te 2009-12-04 12:33:34.000000000 -0500 @@ -30,7 +30,7 @@ # certmaster local policy # @@ -12277,9 +12200,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert allow certmaster_t self:tcp_socket create_stream_socket_perms; # config files -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.4/policy/modules/services/certmonger.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.4/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/certmonger.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmonger.fc 2009-12-11 14:28:45.000000000 -0500 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -12287,9 +12210,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + +/var/run/certmonger.pid -- gen_context(system_u:object_r:certmonger_var_run_t,s0) +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.4/policy/modules/services/certmonger.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.4/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/certmonger.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmonger.if 2009-12-11 14:32:30.000000000 -0500 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -12508,9 +12431,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + files_search_pids($1) + admin_pattern($1, cermonger_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.4/policy/modules/services/certmonger.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.4/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/certmonger.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/certmonger.te 2009-12-11 14:28:19.000000000 -0500 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -12586,9 +12509,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +optional_policy(` + unconfined_dbus_send(certmonger_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.4/policy/modules/services/chronyd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.4/policy/modules/services/chronyd.fc --- nsaserefpolicy/policy/modules/services/chronyd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/chronyd.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/chronyd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,11 @@ + +/etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) @@ -12601,9 +12524,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro + +/var/run/chronyd\.pid -- gen_context(system_u:object_r:chronyd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.4/policy/modules/services/chronyd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.4/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/chronyd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/chronyd.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,105 @@ +## chrony background daemon + @@ -12710,9 +12633,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.4/policy/modules/services/chronyd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.4/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/chronyd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/chronyd.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,67 @@ +policy_module(chronyd,1.0.0) + @@ -12781,9 +12704,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro +miscfiles_read_localization(chronyd_t) + +permissive chronyd_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.4/policy/modules/services/clamav.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.4/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/clamav.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clamav.te 2009-12-04 12:33:34.000000000 -0500 @@ -57,6 +57,7 @@ # @@ -12835,17 +12758,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +optional_policy(` apache_read_sys_content(clamscan_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.4/policy/modules/services/clogd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.4/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/clogd.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clogd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) + +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.4/policy/modules/services/clogd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.4/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/clogd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clogd.if 2009-12-09 11:46:14.000000000 -0500 @@ -0,0 +1,98 @@ +## clogd - clustered mirror log server + @@ -12945,9 +12868,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + allow $1 clogd_t:shm { rw_shm_perms destroy }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.4/policy/modules/services/clogd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.4/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/clogd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/clogd.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,62 @@ + +policy_module(clogd,1.0.0) @@ -13011,15 +12934,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.4/policy/modules/services/cobbler.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.4/policy/modules/services/cobbler.fc --- nsaserefpolicy/policy/modules/services/cobbler.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cobbler.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cobbler.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,2 @@ + +/var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.4/policy/modules/services/cobbler.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.4/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cobbler.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cobbler.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,44 @@ +## +## Cobbler var_lib_t @@ -13065,18 +12988,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb + files_search_var_lib($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.4/policy/modules/services/cobbler.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.4/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cobbler.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cobbler.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(cobbler, 1.10.0) + +type cobbler_var_lib_t; +files_type(cobbler_var_lib_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.4/policy/modules/services/consolekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.4/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/consolekit.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/consolekit.fc 2009-12-04 12:33:34.000000000 -0500 @@ -2,4 +2,5 @@ /var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) @@ -13084,9 +13007,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons -/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.4/policy/modules/services/consolekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.4/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/consolekit.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/consolekit.if 2009-12-04 12:33:34.000000000 -0500 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -13130,9 +13053,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.4/policy/modules/services/consolekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.4/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/consolekit.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/consolekit.te 2009-12-04 12:33:34.000000000 -0500 @@ -21,7 +21,7 @@ # consolekit local policy # @@ -13208,9 +13131,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons unconfined_stream_connect(consolekit_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.4/policy/modules/services/corosync.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.4/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/corosync.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/corosync.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -13225,9 +13148,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.4/policy/modules/services/corosync.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.4/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/corosync.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/corosync.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -13337,10 +13260,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.4/policy/modules/services/corosync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.4/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/corosync.te 2009-12-17 14:26:49.000000000 -0500 -@@ -0,0 +1,110 @@ ++++ serefpolicy-3.7.4/policy/modules/services/corosync.te 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,109 @@ + +policy_module(corosync,1.0.0) + @@ -13428,7 +13351,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + +miscfiles_read_localization(corosync_t) + -+init_read_script_state(corosync_t) +init_rw_script_tmp_files(corosync_t) + +logging_send_syslog_msg(corosync_t) @@ -13451,9 +13373,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + +permissive corosync_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.7.4/policy/modules/services/courier.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.7.4/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/courier.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/courier.if 2009-12-04 12:33:34.000000000 -0500 @@ -179,6 +179,24 @@ ######################################## @@ -13479,9 +13401,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour ## Read and write to courier spool pipes. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.7.4/policy/modules/services/courier.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.7.4/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/courier.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/courier.te 2009-12-04 12:33:34.000000000 -0500 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -13490,9 +13412,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour courier_domain_template(pcp) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.4/policy/modules/services/cron.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.4/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cron.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cron.fc 2009-12-04 12:33:34.000000000 -0500 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -13510,9 +13432,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.4/policy/modules/services/cron.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.4/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cron.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cron.if 2009-12-04 12:33:34.000000000 -0500 @@ -12,6 +12,10 @@ ## # @@ -13654,9 +13576,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.4/policy/modules/services/cron.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.4/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/cron.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cron.te 2009-12-06 09:42:06.000000000 -0500 @@ -38,6 +38,7 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -13922,9 +13844,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron unconfined_domain(system_cronjob_t) userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.4/policy/modules/services/cups.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.4/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cups.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cups.fc 2009-12-04 12:33:34.000000000 -0500 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -13968,9 +13890,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.4/policy/modules/services/cups.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.4/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cups.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cups.te 2009-12-04 12:33:34.000000000 -0500 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -14160,18 +14082,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dev_read_sysfs(hplip_t) dev_rw_printer(hplip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.4/policy/modules/services/cvs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.4/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cvs.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cvs.te 2009-12-04 12:33:34.000000000 -0500 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.4/policy/modules/services/cyrus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.4/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/cyrus.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/cyrus.te 2009-12-04 12:33:34.000000000 -0500 @@ -137,6 +137,7 @@ optional_policy(` snmp_read_snmp_var_lib_files(cyrus_t) @@ -14180,9 +14102,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.4/policy/modules/services/dbus.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.4/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dbus.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dbus.if 2009-12-09 09:03:04.000000000 -0500 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -14316,9 +14238,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + manage_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.4/policy/modules/services/dbus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.4/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/dbus.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dbus.te 2009-12-04 12:33:34.000000000 -0500 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -14371,9 +14293,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus allow dbusd_unconfined session_bus_type:dbus all_dbus_perms; +allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms; +allow session_bus_type dbusd_unconfined:dbus send_msg; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.4/policy/modules/services/dcc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.4/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dcc.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dcc.te 2009-12-04 12:33:34.000000000 -0500 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -14400,9 +14322,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. spamassassin_read_spamd_tmp_files(dcc_client_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.7.4/policy/modules/services/ddclient.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.7.4/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ddclient.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ddclient.if 2009-12-04 12:33:34.000000000 -0500 @@ -21,6 +21,31 @@ ######################################## @@ -14435,24 +14357,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl ## All of the rules required to administrate ## an ddclient environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.4/policy/modules/services/devicekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.4/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/devicekit.fc 2009-12-17 14:32:32.000000000 -0500 -@@ -1,8 +1,11 @@ - /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) - /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) - /usr/libexec/devkit-power-daemon -- gen_context(system_u:object_r:devicekit_power_exec_t,s0) -+/usr/libexec/udisks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) - ++++ serefpolicy-3.7.4/policy/modules/services/devicekit.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -5,4 +5,4 @@ /var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) -+/var/lib/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_lib_t,s0) /var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) - /var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -+/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.4/policy/modules/services/devicekit.if +-/var/run/DeviceKit-disk(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) ++/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.4/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/devicekit.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/devicekit.if 2009-12-04 12:33:34.000000000 -0500 @@ -139,6 +139,26 @@ ######################################## @@ -14480,10 +14396,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ## All of the rules required to administrate ## an devicekit environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.4/policy/modules/services/devicekit.te +@@ -162,7 +182,7 @@ + interface(`devicekit_admin',` + gen_require(` + type devicekit_t, devicekit_disk_t, devicekit_power_t; +- type devicekit_var_run_t; ++ type devicekit_var_lib_t, devicekit_var_run_t, devicekit_tmp_t; + ') + + allow $1 devicekit_t:process { ptrace signal_perms getattr }; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.4/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/devicekit.te 2009-12-17 14:31:12.000000000 -0500 -@@ -42,6 +42,8 @@ ++++ serefpolicy-3.7.4/policy/modules/services/devicekit.te 2009-12-04 12:33:34.000000000 -0500 +@@ -36,12 +36,15 @@ + manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) + manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) + files_pid_filetrans(devicekit_t, devicekit_var_run_t, { file dir }) ++allow devicekit_disk_t devicekit_var_run_t:dir mounton; + + dev_read_sysfs(devicekit_t) + dev_read_urand(devicekit_t) files_read_etc_files(devicekit_t) @@ -14492,7 +14424,92 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi miscfiles_read_localization(devicekit_t) optional_policy(` -@@ -139,9 +141,10 @@ +@@ -60,8 +63,11 @@ + # DeviceKit disk local policy + # + +-allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_ptrace sys_rawio }; ++allow devicekit_disk_t self:capability { chown setuid setgid dac_override fowner fsetid net_admin sys_nice sys_ptrace sys_rawio }; ++allow devicekit_disk_t self:process signal_perms; ++ + allow devicekit_disk_t self:fifo_file rw_fifo_file_perms; ++allow devicekit_disk_t self:netlink_kobject_uevent_socket create_socket_perms; + + manage_dirs_pattern(devicekit_disk_t, devicekit_tmp_t, devicekit_tmp_t) + manage_files_pattern(devicekit_disk_t, devicekit_tmp_t, devicekit_tmp_t) +@@ -71,7 +77,10 @@ + manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t) + files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir) + ++kernel_read_fs_sysctls(devicekit_disk_t) + kernel_read_software_raid_state(devicekit_disk_t) ++kernel_read_system_state(devicekit_disk_t) ++kernel_request_load_module(devicekit_disk_t) + kernel_setsched(devicekit_disk_t) + + corecmd_exec_bin(devicekit_disk_t) +@@ -79,21 +88,35 @@ + dev_rw_sysfs(devicekit_disk_t) + dev_read_urand(devicekit_disk_t) + dev_getattr_usbfs_dirs(devicekit_disk_t) ++dev_manage_generic_files(devicekit_disk_t) ++dev_getattr_all_chr_files(devicekit_disk_t) + ++domain_read_all_domains_state(devicekit_disk_t) ++domain_getattr_all_sockets(devicekit_disk_t) ++domain_getattr_all_pipes(devicekit_disk_t) ++ ++files_getattr_all_sockets(devicekit_disk_t) ++files_getattr_all_mountpoints(devicekit_disk_t) ++files_getattr_all_files(devicekit_disk_t) + files_manage_mnt_dirs(devicekit_disk_t) + files_read_etc_files(devicekit_disk_t) + files_read_etc_runtime_files(devicekit_disk_t) + files_read_usr_files(devicekit_disk_t) ++files_manage_isid_type_dirs(devicekit_disk_t) + ++fs_list_inotifyfs(devicekit_disk_t) ++fs_manage_fusefs_dirs(devicekit_disk_t) + fs_mount_all_fs(devicekit_disk_t) + fs_unmount_all_fs(devicekit_disk_t) +-fs_manage_fusefs_dirs(devicekit_disk_t) ++fs_search_all(devicekit_disk_t) + + storage_raw_read_fixed_disk(devicekit_disk_t) + storage_raw_write_fixed_disk(devicekit_disk_t) + storage_raw_read_removable_device(devicekit_disk_t) + storage_raw_write_removable_device(devicekit_disk_t) + ++term_use_all_terms(devicekit_disk_t) ++ + auth_use_nsswitch(devicekit_disk_t) + + miscfiles_read_localization(devicekit_disk_t) +@@ -110,6 +133,7 @@ + ') + + optional_policy(` ++ policykit_dbus_chat(devicekit_disk_t) + policykit_domtrans_auth(devicekit_disk_t) + policykit_read_lib(devicekit_disk_t) + policykit_read_reload(devicekit_disk_t) +@@ -134,14 +158,26 @@ + udev_read_db(devicekit_disk_t) + ') + ++ ++optional_policy(` ++ virt_manage_images(devicekit_disk_t) ++') ++ ++optional_policy(` ++ unconfined_domain(devicekit_t) ++ unconfined_domain(devicekit_power_t) ++ unconfined_domain(devicekit_disk_t) ++') ++ + ######################################## + # # DeviceKit-Power local policy # @@ -14504,7 +14521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi manage_dirs_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) manage_files_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) -@@ -151,6 +154,7 @@ +@@ -151,6 +187,7 @@ kernel_read_system_state(devicekit_power_t) kernel_rw_hotplug_sysctls(devicekit_power_t) kernel_rw_kernel_sysctl(devicekit_power_t) @@ -14512,7 +14529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi corecmd_exec_bin(devicekit_power_t) corecmd_exec_shell(devicekit_power_t) -@@ -159,6 +163,7 @@ +@@ -159,6 +196,7 @@ domain_read_all_domains_state(devicekit_power_t) @@ -14520,7 +14537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi dev_rw_generic_usb_dev(devicekit_power_t) dev_rw_netcontrol(devicekit_power_t) dev_rw_sysfs(devicekit_power_t) -@@ -167,12 +172,17 @@ +@@ -167,12 +205,17 @@ files_read_etc_files(devicekit_power_t) files_read_usr_files(devicekit_power_t) @@ -14538,21 +14555,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi userdom_read_all_users_state(devicekit_power_t) optional_policy(` -@@ -180,8 +190,13 @@ +@@ -180,8 +223,11 @@ ') optional_policy(` +- dbus_system_bus_client(devicekit_power_t) + cron_initrc_domtrans(devicekit_power_t) +') -+ -+optional_policy(` - dbus_system_bus_client(devicekit_power_t) -+ allow devicekit_disk_t devicekit_t:dbus send_msg; ++optional_policy(` ++ dbus_system_bus_client(devicekit_power_t) allow devicekit_power_t devicekit_t:dbus send_msg; optional_policy(` -@@ -203,17 +218,23 @@ +@@ -203,17 +249,23 @@ optional_policy(` hal_domtrans_mac(devicekit_power_t) @@ -14576,9 +14592,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +optional_policy(` vbetool_domtrans(devicekit_power_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.4/policy/modules/services/dnsmasq.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.4/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dnsmasq.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dnsmasq.te 2009-12-04 12:33:34.000000000 -0500 @@ -83,6 +83,18 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -14598,9 +14614,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm seutil_sigchld_newrole(dnsmasq_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.4/policy/modules/services/dovecot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.4/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dovecot.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dovecot.fc 2009-12-10 13:09:32.000000000 -0500 @@ -34,6 +34,7 @@ /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -14609,9 +14625,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.4/policy/modules/services/dovecot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.4/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/dovecot.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/dovecot.te 2009-12-10 13:12:55.000000000 -0500 @@ -56,7 +56,7 @@ allow dovecot_t self:capability { dac_override dac_read_search chown net_bind_service setgid setuid sys_chroot }; @@ -14699,9 +14715,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + fs_manage_cifs_symlinks(dovecot_deliver_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.4/policy/modules/services/exim.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.4/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/exim.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/exim.te 2009-12-04 12:33:34.000000000 -0500 @@ -111,6 +111,7 @@ files_search_var(exim_t) files_read_etc_files(exim_t) @@ -14721,9 +14737,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim spamassassin_exec(exim_t) spamassassin_exec_client(exim_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.4/policy/modules/services/fail2ban.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.4/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fail2ban.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fail2ban.if 2009-12-07 16:23:28.000000000 -0500 @@ -98,6 +98,26 @@ allow $1 fail2ban_var_run_t:file read_file_perms; ') @@ -14751,9 +14767,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.7.4/policy/modules/services/fail2ban.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.7.4/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fail2ban.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fail2ban.te 2009-12-04 12:33:34.000000000 -0500 @@ -33,6 +33,7 @@ allow fail2ban_t self:process signal; allow fail2ban_t self:fifo_file rw_fifo_file_perms; @@ -14770,9 +14786,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail miscfiles_read_localization(fail2ban_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.4/policy/modules/services/fetchmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.4/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fetchmail.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fetchmail.te 2009-12-04 12:33:34.000000000 -0500 @@ -47,6 +47,9 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -14783,9 +14799,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc corenet_all_recvfrom_unlabeled(fetchmail_t) corenet_all_recvfrom_netlabel(fetchmail_t) corenet_tcp_sendrecv_generic_if(fetchmail_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.4/policy/modules/services/fprintd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.4/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/fprintd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/fprintd.te 2009-12-10 15:34:41.000000000 -0500 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -14804,9 +14820,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + policykit_dbus_chat_auth(fprintd_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.4/policy/modules/services/ftp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.4/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ftp.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ftp.te 2009-12-04 12:33:34.000000000 -0500 @@ -41,6 +41,13 @@ ## @@ -14930,9 +14946,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. seutil_sigchld_newrole(ftpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.4/policy/modules/services/git.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.4/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/git.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/git.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,3 +1,9 @@ /var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -14944,9 +14960,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + +# Conflict with Fedora cgit fc spec. +/var/lib/git(/.*)? gen_context(system_u:object_r:git_data_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.4/policy/modules/services/git.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.4/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/git.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/git.if 2009-12-04 12:33:34.000000000 -0500 @@ -1 +1,285 @@ -## GIT revision control system +## Git daemon is a really simple server for Git repositories. @@ -15234,9 +15250,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + + seutil_domtrans_setfiles($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.4/policy/modules/services/git.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.4/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/git.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/git.te 2009-12-06 11:06:51.000000000 -0500 @@ -1,9 +1,173 @@ policy_module(git, 1.0) @@ -15412,9 +15428,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. apache_content_template(git) +git_read_data_content(httpd_git_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.7.4/policy/modules/services/gpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.7.4/policy/modules/services/gpm.te --- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpm.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpm.te 2009-12-04 12:33:34.000000000 -0500 @@ -27,7 +27,8 @@ # Local policy # @@ -15425,9 +15441,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm. allow gpm_t self:unix_stream_socket create_stream_socket_perms; allow gpm_t gpm_conf_t:dir list_dir_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.7.4/policy/modules/services/gpsd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.7.4/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpsd.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpsd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -15435,9 +15451,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd + +/var/run/gpsd\.pid -- gen_context(system_u:object_r:gpsd_var_run_t,s0) +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.7.4/policy/modules/services/gpsd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.7.4/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpsd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpsd.if 2009-12-04 12:33:34.000000000 -0500 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -15483,9 +15499,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd + rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) + read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.4/policy/modules/services/gpsd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.4/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/gpsd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/gpsd.te 2009-12-04 12:33:34.000000000 -0500 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -15527,9 +15543,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd - ntpd_rw_shm(gpsd_t) + ntp_rw_shm(gpsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.7.4/policy/modules/services/hal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.7.4/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/hal.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/hal.fc 2009-12-04 12:33:34.000000000 -0500 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -15538,9 +15554,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.4/policy/modules/services/hal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.4/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/hal.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/hal.if 2009-12-04 12:33:34.000000000 -0500 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -15563,9 +15579,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + + dontaudit $1 hald_t:unix_dgram_socket { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.4/policy/modules/services/hal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.4/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/hal.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/hal.te 2009-12-04 12:33:34.000000000 -0500 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -15718,9 +15734,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +optional_policy(` + dbus_system_bus_client(hald_dccm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.4/policy/modules/services/howl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.4/policy/modules/services/howl.te --- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/howl.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/howl.te 2009-12-04 12:33:34.000000000 -0500 @@ -30,7 +30,7 @@ kernel_read_network_state(howl_t) @@ -15730,18 +15746,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl kernel_list_proc(howl_t) kernel_read_proc_symlinks(howl_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.7.4/policy/modules/services/inetd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.7.4/policy/modules/services/inetd.fc --- nsaserefpolicy/policy/modules/services/inetd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/inetd.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/inetd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -9,4 +9,4 @@ /var/log/(x)?inetd\.log -- gen_context(system_u:object_r:inetd_log_t,s0) -/var/run/inetd\.pid -- gen_context(system_u:object_r:inetd_var_run_t,s0) +/var/run/(x)?inetd\.pid -- gen_context(system_u:object_r:inetd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.7.4/policy/modules/services/inetd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.7.4/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/inetd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/inetd.te 2009-12-04 12:33:34.000000000 -0500 @@ -104,6 +104,8 @@ corenet_tcp_bind_telnetd_port(inetd_t) corenet_udp_bind_tftp_port(inetd_t) @@ -15760,9 +15776,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet logging_send_syslog_msg(inetd_t) miscfiles_read_localization(inetd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-3.7.4/policy/modules/services/irqbalance.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqbalance.te serefpolicy-3.7.4/policy/modules/services/irqbalance.te --- nsaserefpolicy/policy/modules/services/irqbalance.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/irqbalance.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/irqbalance.te 2009-12-04 12:33:34.000000000 -0500 @@ -18,11 +18,11 @@ # Local policy # @@ -15777,9 +15793,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/irqb manage_files_pattern(irqbalance_t, irqbalance_var_run_t, irqbalance_var_run_t) files_pid_filetrans(irqbalance_t, irqbalance_var_run_t, file) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.4/policy/modules/services/kerberos.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.4/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/kerberos.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/kerberos.if 2009-12-04 12:33:34.000000000 -0500 @@ -74,7 +74,7 @@ ') @@ -15800,9 +15816,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.4/policy/modules/services/kerberos.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.4/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/kerberos.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/kerberos.te 2009-12-04 12:33:34.000000000 -0500 @@ -110,8 +110,9 @@ manage_files_pattern(kadmind_t, kadmind_var_run_t, kadmind_var_run_t) files_pid_filetrans(kadmind_t, kadmind_var_run_t, file) @@ -15853,9 +15869,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb sysnet_dns_name_resolve(kpropd_t) kerberos_use(kpropd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.7.4/policy/modules/services/kerneloops.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.7.4/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/kerneloops.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/kerneloops.te 2009-12-04 12:33:34.000000000 -0500 @@ -22,7 +22,7 @@ # @@ -15865,18 +15881,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern allow kerneloops_t self:fifo_file rw_file_perms; manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.fc 2009-12-09 12:14:11.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) + +/usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) + +/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.4/policy/modules/services/ksmtuned.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.4/policy/modules/services/ksmtuned.if --- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.if 2009-12-09 12:16:33.000000000 -0500 @@ -0,0 +1,76 @@ + +## policy for Kernel Samepage Merging (KSM) Tuning Daemon @@ -15954,9 +15970,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt + allow $2 system_r; + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.4/policy/modules/services/ksmtuned.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.4/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ksmtuned.te 2009-12-09 12:17:17.000000000 -0500 @@ -0,0 +1,46 @@ +policy_module(ksmtuned,1.0.0) + @@ -16004,9 +16020,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +files_read_etc_files(ksmtuned_t) + +miscfiles_read_localization(ksmtuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.7.4/policy/modules/services/ktalk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.7.4/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ktalk.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ktalk.te 2009-12-04 12:33:34.000000000 -0500 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -16015,9 +16031,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktal auth_use_nsswitch(ktalkd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.4/policy/modules/services/ldap.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.4/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ldap.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ldap.fc 2009-12-09 09:59:03.000000000 -0500 @@ -1,5 +1,7 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -16026,18 +16042,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /etc/rc\.d/init\.d/ldap -- gen_context(system_u:object_r:slapd_initrc_exec_t,s0) /usr/sbin/slapd -- gen_context(system_u:object_r:slapd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.fc serefpolicy-3.7.4/policy/modules/services/lircd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.fc serefpolicy-3.7.4/policy/modules/services/lircd.fc --- nsaserefpolicy/policy/modules/services/lircd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/lircd.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/lircd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -6,3 +6,5 @@ /usr/sbin/lircd -- gen_context(system_u:object_r:lircd_exec_t,s0) /var/run/lircd\.pid gen_context(system_u:object_r:lircd_var_run_t,s0) +/var/run/lircd(/.*)? gen_context(system_u:object_r:lircd_var_run_t,s0) +/var/run/lirc(/.*)? gen_context(system_u:object_r:lircd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.7.4/policy/modules/services/lircd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.if serefpolicy-3.7.4/policy/modules/services/lircd.if --- nsaserefpolicy/policy/modules/services/lircd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/lircd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/lircd.if 2009-12-04 12:33:34.000000000 -0500 @@ -32,12 +32,11 @@ # interface(`lircd_stream_connect',` @@ -16069,9 +16085,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc - - admin_pattern($1, lircd_sock_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.4/policy/modules/services/lircd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.4/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/lircd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/lircd.te 2009-12-05 05:54:58.000000000 -0500 @@ -16,13 +16,9 @@ type lircd_etc_t; files_type(lircd_etc_t) @@ -16118,9 +16134,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc + miscfiles_read_localization(lircd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.7.4/policy/modules/services/mailman.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.7.4/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mailman.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mailman.te 2009-12-04 12:33:34.000000000 -0500 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -16132,23 +16148,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail cron_read_pipes(mailman_mail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.4/policy/modules/services/memcached.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.4/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/memcached.te 2009-12-17 14:26:49.000000000 -0500 -@@ -44,6 +44,10 @@ ++++ serefpolicy-3.7.4/policy/modules/services/memcached.te 2009-12-04 12:33:34.000000000 -0500 +@@ -44,6 +44,8 @@ files_read_etc_files(memcached_t) +kernel_read_system_state(memcached_t) -+ -+auth_use_nsswitch(memcached_t) + miscfiles_read_localization(memcached_t) sysnet_dns_name_resolve(memcached_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.4/policy/modules/services/milter.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.4/policy/modules/services/milter.if --- nsaserefpolicy/policy/modules/services/milter.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/milter.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/milter.if 2009-12-04 12:33:34.000000000 -0500 @@ -35,6 +35,8 @@ # Create other data files and directories in the data directory manage_files_pattern($1_milter_t, $1_milter_data_t, $1_milter_data_t) @@ -16158,9 +16172,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt miscfiles_read_localization($1_milter_t) logging_send_syslog_msg($1_milter_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.4/policy/modules/services/modemmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.4/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/modemmanager.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/modemmanager.te 2009-12-04 12:33:34.000000000 -0500 @@ -16,7 +16,8 @@ # # ModemManager local policy @@ -16183,18 +16197,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode term_use_unallocated_ttys(modemmanager_t) miscfiles_read_localization(modemmanager_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.4/policy/modules/services/mta.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.4/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mta.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mta.fc 2009-12-04 12:33:34.000000000 -0500 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) /var/spool/mail(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) +HOME_DIR/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.4/policy/modules/services/mta.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.4/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mta.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mta.if 2009-12-07 15:59:57.000000000 -0500 @@ -69,6 +69,7 @@ can_exec($1_mail_t, sendmail_exec_t) allow $1_mail_t sendmail_exec_t:lnk_file read_lnk_file_perms; @@ -16275,9 +16289,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.4/policy/modules/services/mta.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.4/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mta.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/mta.te 2009-12-04 12:33:34.000000000 -0500 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -16367,9 +16381,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ######################################## # # User send mail local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.4/policy/modules/services/munin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.4/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/munin.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/munin.fc 2009-12-04 12:33:34.000000000 -0500 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -16377,9 +16391,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.4/policy/modules/services/munin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.4/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/munin.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/munin.te 2009-12-04 12:33:34.000000000 -0500 @@ -33,7 +33,7 @@ # Local policy # @@ -16397,42 +16411,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.4/policy/modules/services/mysql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.4/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/mysql.te 2009-12-17 14:26:49.000000000 -0500 -@@ -1,6 +1,13 @@ - - policy_module(mysql, 1.11.0) - -+## -+##

-+## Allow mysqld to connect to all ports -+##

-+##
-+gen_tunable(mysql_connect_any, false) -+ - ######################################## - # - # Declarations -@@ -109,6 +116,11 @@ - # for /root/.my.cnf - should not be needed: - userdom_read_user_home_content_files(mysqld_t) - -+tunable_policy(`mysql_connect_any',` -+ corenet_tcp_connect_all_ports(mysqld_t) -+ corenet_sendrecv_all_client_packets(mysqld_t) -+') -+ - ifdef(`distro_redhat',` - # because Fedora has the sock_file in the database directory - type_transition mysqld_t mysqld_db_t:sock_file mysqld_var_run_t; -@@ -131,15 +143,22 @@ - # Local mysqld_safe policy - # - --allow mysqld_safe_t self:capability { dac_override fowner chown }; -+allow mysqld_safe_t self:capability { kill dac_override fowner chown }; - allow mysqld_safe_t self:fifo_file rw_fifo_file_perms; ++++ serefpolicy-3.7.4/policy/modules/services/mysql.te 2009-12-04 12:33:34.000000000 -0500 +@@ -136,10 +136,17 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -16450,7 +16432,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq dev_list_sysfs(mysqld_safe_t) -@@ -152,7 +171,7 @@ +@@ -152,7 +159,7 @@ miscfiles_read_localization(mysqld_safe_t) @@ -16459,10 +16441,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq mysql_read_config(mysqld_safe_t) mysql_search_pid_files(mysqld_safe_t) mysql_write_log(mysqld_safe_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.4/policy/modules/services/nagios.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.4/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nagios.fc 2009-12-17 14:26:49.000000000 -0500 -@@ -1,16 +1,52 @@ ++++ serefpolicy-3.7.4/policy/modules/services/nagios.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -1,16 +1,26 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) +/etc/rc\.d/init\.d/nagios -- gen_context(system_u:object_r:nagios_initrc_exec_t,s0) @@ -16478,6 +16460,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/usr/lib(64)?/cgi-bin/netsaint(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +#/usr/lib(64)?/nagios/plugins(/.*)? gen_context(system_u:object_r:nagios_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_disk -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) ++/usr/lib(64)?/nagios/plugins/check_ide_smart -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) /var/log/nagios(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) /var/log/netsaint(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) @@ -16492,37 +16476,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -+ -+ -+ -+# check disk plugins -+/usr/lib(64)?/nagios/plugins/check_disk -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_ide_smart -- gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0) -+ -+# system plugins -+/usr/lib(64)?/nagios/plugins/check_users -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_file_age -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_log -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_nagios -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_procs -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_sensors -- gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0) -+ -+# services plugins -+/usr/lib(64)?/nagios/plugins/check_cluster -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_dhcp -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_dns -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_http -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_mysql -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_ntp.* -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_ping -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_real -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_rpc -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_ssh -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_tcp -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -+/usr/lib(64)?/nagios/plugins/check_time -- gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.4/policy/modules/services/nagios.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.4/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nagios.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nagios.if 2009-12-04 12:33:34.000000000 -0500 @@ -64,7 +64,7 @@ ######################################## @@ -16555,7 +16511,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ##
## ## -@@ -92,10 +91,119 @@ +@@ -92,10 +91,82 @@ ## ## # @@ -16592,43 +16548,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + +######################################## +## -+## Create a set of derived types for various -+## nagios plugins, -+## -+## -+## -+## The name to be used for deriving type names. -+## -+## -+# -+template(`nagios_plugin_template',` -+ -+ gen_require(` -+ type nagios_t, nrpe_t; -+ ') -+ -+ type nagios_$1_plugin_t; -+ type nagios_$1_plugin_exec_t; -+ application_domain(nagios_$1_plugin_t, nagios_$1_plugin_exec_t) -+ role system_r types nagios_$1_plugin_t; -+ -+ allow nagios_$1_plugin_t self:fifo_file rw_fifo_file_perms; -+ -+ # automatic transition rules from nrpe domain -+ # to specific nagios plugin domain -+ domtrans_pattern(nrpe_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t) -+ -+ # needed by command.cfg -+ domtrans_pattern(nagios_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t) -+ -+ # cjp: leaked file descriptor -+ dontaudit nagios_$1_plugin_t nrpe_t:tcp_socket { read write }; -+ -+ miscfiles_read_localization(nagios_$1_plugin_t) -+') -+ -+######################################## -+## +## All of the rules required to administrate +## an nagios environment +## @@ -16678,21 +16597,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + + admin_pattern($1, nrpe_etc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.4/policy/modules/services/nagios.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.4/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nagios.te 2009-12-17 14:26:49.000000000 -0500 -@@ -6,17 +6,23 @@ - # Declarations - # - -+## -+##

-+## Allow fenced domain to connect to the network using TCP. -+##

-+##
-+gen_tunable(nagios_plugin_dontaudit_bind_port, false) -+ - type nagios_t; ++++ serefpolicy-3.7.4/policy/modules/services/nagios.te 2009-12-04 12:33:34.000000000 -0500 +@@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -16709,7 +16617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi type nagios_log_t; logging_log_file(nagios_log_t) -@@ -26,6 +32,9 @@ +@@ -26,6 +25,9 @@ type nagios_var_run_t; files_pid_file(nagios_var_run_t) @@ -16719,41 +16627,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi type nrpe_t; type nrpe_exec_t; init_daemon_domain(nrpe_t, nrpe_exec_t) -@@ -33,6 +42,33 @@ +@@ -33,6 +35,16 @@ type nrpe_etc_t; files_config_file(nrpe_etc_t) +type nrpe_var_run_t; +files_pid_file(nrpe_var_run_t) + -+# creates nagios_checkdisk_plugin_exec_t for executable -+# and nagios_checkdisk_plugin_t for domain -+nagios_plugin_template(checkdisk) -+ -+# creates nagios_services_plugin_exec_t for executable -+# and nagios_services_plugin_t for domain -+nagios_plugin_template(services) -+ -+# creates nagios_system_plugin_exec_t for executable -+# and nagios_system_plugin_t for domain -+nagios_plugin_template(system) -+ -+type nagios_system_plugin_tmp_t; -+files_tmp_file(nagios_system_plugin_tmp_t) -+ -+nagios_plugin_template(unconfined) -+optional_policy(` -+ unconfined_domain(nagios_unconfined_plugin_t) -+') ++type nagios_checkdisk_plugin_t; ++type nagios_checkdisk_plugin_exec_t; ++application_domain(nagios_checkdisk_plugin_t, nagios_checkdisk_plugin_exec_t) ++role system_r types nagios_checkdisk_plugin_t; + +permissive nagios_checkdisk_plugin_t; -+permissive nagios_services_plugin_t; -+permissive nagios_system_plugin_t; + ######################################## # # Nagios local policy -@@ -45,6 +81,9 @@ +@@ -45,6 +57,9 @@ allow nagios_t self:tcp_socket create_stream_socket_perms; allow nagios_t self:udp_socket create_socket_perms; @@ -16763,7 +16654,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi read_files_pattern(nagios_t, nagios_etc_t, nagios_etc_t) read_lnk_files_pattern(nagios_t, nagios_etc_t, nagios_etc_t) allow nagios_t nagios_etc_t:dir list_dir_perms; -@@ -60,6 +99,8 @@ +@@ -60,6 +75,8 @@ manage_files_pattern(nagios_t, nagios_var_run_t, nagios_var_run_t) files_pid_filetrans(nagios_t, nagios_var_run_t, file) @@ -16772,7 +16663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi kernel_read_system_state(nagios_t) kernel_read_kernel_sysctls(nagios_t) -@@ -86,6 +127,7 @@ +@@ -86,6 +103,7 @@ files_read_etc_files(nagios_t) files_read_etc_runtime_files(nagios_t) files_read_kernel_symbol_table(nagios_t) @@ -16780,7 +16671,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi fs_getattr_all_fs(nagios_t) fs_search_auto_mountpoints(nagios_t) -@@ -127,52 +169,59 @@ +@@ -127,52 +145,59 @@ # # Nagios CGI local policy # @@ -16847,10 +16738,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi allow nrpe_t self:process { setpgid signal_perms }; allow nrpe_t self:fifo_file rw_fifo_file_perms; +allow nrpe_t self:tcp_socket create_stream_socket_perms; -+ -+domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t) -allow nrpe_t nrpe_etc_t:file read_file_perms; ++domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t) ++ +read_files_pattern(nrpe_t, nagios_etc_t, nagios_etc_t) files_search_etc(nrpe_t) @@ -16865,7 +16756,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi kernel_read_system_state(nrpe_t) kernel_read_kernel_sysctls(nrpe_t) -@@ -183,15 +232,19 @@ +@@ -183,15 +208,19 @@ dev_read_urand(nrpe_t) domain_use_interactive_fds(nrpe_t) @@ -16885,94 +16776,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi userdom_dontaudit_use_unpriv_user_fds(nrpe_t) optional_policy(` -@@ -209,3 +262,84 @@ +@@ -209,3 +238,22 @@ optional_policy(` udev_read_db(nrpe_t) ') + -+ -+###################################### ++####################################### +# -+# local policy for disk check plugins ++# nagios check_disk and check_ide_smart plugin local policy +# + +# needed by ioctl() +allow nagios_checkdisk_plugin_t self:capability { sys_admin sys_rawio }; + ++# leaked file descriptor ++dontaudit nagios_checkdisk_plugin_t nrpe_t:tcp_socket { read write }; ++ +files_read_etc_runtime_files(nagios_checkdisk_plugin_t) + +fs_getattr_all_fs(nagios_checkdisk_plugin_t) + +storage_raw_read_fixed_disk(nagios_checkdisk_plugin_t) + -+ -+####################################### -+# -+# local policy for service check plugins -+# -+allow nagios_services_plugin_t self:capability { net_bind_service net_raw }; -+allow nagios_services_plugin_t self:process { signal sigkill }; -+ -+allow nagios_services_plugin_t self:tcp_socket create_stream_socket_perms; -+allow nagios_services_plugin_t self:udp_socket create_socket_perms; -+ -+corecmd_exec_bin(nagios_services_plugin_t) -+ -+corenet_tcp_connect_all_ports(nagios_services_plugin_t) -+corenet_udp_bind_dhcpc_port(nagios_services_plugin_t) -+ -+auth_use_nsswitch(nagios_services_plugin_t) -+ -+domain_read_all_domains_state(nagios_services_plugin_t) -+ -+files_read_usr_files(nagios_services_plugin_t) -+ -+# just workaround for now -+tunable_policy(`nagios_plugin_dontaudit_bind_port',` -+ corenet_dontaudit_tcp_bind_all_ports(nagios_services_plugin_t) -+ corenet_dontaudit_udp_bind_all_ports(nagios_services_plugin_t) -+') -+ -+optional_policy(` -+ netutils_domtrans_ping(nagios_services_plugin_t) -+') -+ -+optional_policy(` -+ mysql_stream_connect(nagios_services_plugin_t) -+') -+ -+###################################### -+# -+# local policy for system check plugins -+# -+ -+allow nagios_system_plugin_t self:capability dac_override; -+ -+# check_log -+manage_files_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_system_plugin_tmp_t) -+manage_dirs_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_system_plugin_tmp_t) -+files_tmp_filetrans(nagios_system_plugin_t, nagios_system_plugin_tmp_t, { dir file }) -+ -+corecmd_exec_bin(nagios_system_plugin_t) -+corecmd_exec_shell(nagios_system_plugin_t) -+ -+kernel_read_system_state(nagios_system_plugin_t) -+kernel_read_kernel_sysctls(nagios_system_plugin_t) -+ -+files_read_etc_files(nagios_system_plugin_t) -+ -+dev_read_sysfs(nagios_system_plugin_t) -+dev_read_urand(nagios_system_plugin_t) -+ -+domain_read_all_domains_state(nagios_system_plugin_t) -+ -+# needed by check_users plugin -+optional_policy(` -+ init_read_utmp(nagios_system_plugin_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.4/policy/modules/services/networkmanager.fc ++miscfiles_read_localization(nagios_checkdisk_plugin_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.4/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/networkmanager.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/networkmanager.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,12 +1,28 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -17002,9 +16831,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.4/policy/modules/services/networkmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.4/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/networkmanager.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/networkmanager.if 2009-12-04 12:33:34.000000000 -0500 @@ -118,6 +118,24 @@ ######################################## @@ -17081,9 +16910,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + role $2 types NetworkManager_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.4/policy/modules/services/networkmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.4/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/networkmanager.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/networkmanager.te 2009-12-09 14:46:56.000000000 -0500 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -17325,9 +17154,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.4/policy/modules/services/nis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.4/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nis.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nis.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -17337,9 +17166,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /etc/ypserv\.conf -- gen_context(system_u:object_r:ypserv_conf_t,s0) /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.4/policy/modules/services/nis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.4/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nis.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nis.if 2009-12-04 12:33:34.000000000 -0500 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -17481,9 +17310,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + role $2 types ypbind_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.4/policy/modules/services/nis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.4/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nis.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nis.te 2009-12-04 12:33:34.000000000 -0500 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -17533,9 +17362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.4/policy/modules/services/nscd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.4/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nscd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nscd.if 2009-12-04 12:33:34.000000000 -0500 @@ -121,6 +121,24 @@ ######################################## @@ -17561,9 +17390,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ## Use NSCD services by mapping the database from ## an inherited NSCD file descriptor. ##
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.4/policy/modules/services/nscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.4/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nscd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nscd.te 2009-12-04 12:33:34.000000000 -0500 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -17608,9 +17437,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.7.4/policy/modules/services/nslcd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.7.4/policy/modules/services/nslcd.if --- nsaserefpolicy/policy/modules/services/nslcd.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nslcd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nslcd.if 2009-12-04 12:33:34.000000000 -0500 @@ -94,6 +94,7 @@ interface(`nslcd_admin',` gen_require(` @@ -17631,9 +17460,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslc + manage_lnk_files_pattern($1,nslcd_var_run_t,nslcd_var_run_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.4/policy/modules/services/ntop.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.4/policy/modules/services/ntop.fc --- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntop.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntop.fc 2009-12-10 11:00:58.000000000 -0500 @@ -1,7 +1,6 @@ /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) @@ -17642,9 +17471,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop /var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.4/policy/modules/services/ntop.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.4/policy/modules/services/ntop.te --- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntop.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntop.te 2009-12-10 11:00:39.000000000 -0500 @@ -14,9 +14,6 @@ type ntop_etc_t; files_config_file(ntop_etc_t) @@ -17719,9 +17548,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop seutil_sigchld_newrole(ntop_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.7.4/policy/modules/services/ntp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.7.4/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntp.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntp.if 2009-12-09 11:58:06.000000000 -0500 @@ -37,6 +37,32 @@ ######################################## @@ -17789,9 +17618,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ## All of the rules required to administrate ## an ntp environment ##
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.4/policy/modules/services/ntp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.4/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ntp.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ntp.te 2009-12-09 11:56:57.000000000 -0500 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -17838,31 +17667,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.fc serefpolicy-3.7.4/policy/modules/services/nut.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.fc serefpolicy-3.7.4/policy/modules/services/nut.fc --- nsaserefpolicy/policy/modules/services/nut.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nut.fc 2009-12-17 14:26:49.000000000 -0500 -@@ -0,0 +1,16 @@ ++++ serefpolicy-3.7.4/policy/modules/services/nut.fc 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,8 @@ + -+/etc/ups(/.*)? gen_context(system_u:object_r:nut_conf_t,s0) ++/usr/sbin/upsd -- gen_context(system_u:object_r:upsd_exec_t,s0) + -+/sbin/upsdrvctl -- gen_context(system_u:object_r:nut_upsdrvctl_exec_t,s0) ++/usr/sbin/upsmon -- gen_context(system_u:object_r:upsmon_exec_t,s0) + -+/usr/sbin/upsd -- gen_context(system_u:object_r:nut_upsd_exec_t,s0) -+/usr/sbin/upsmon -- gen_context(system_u:object_r:nut_upsmon_exec_t,s0) ++/sbin/upsdrvctl -- gen_context(system_u:object_r:upsdrvctl_exec_t,s0) + -+/var/run/nut(/.*)? gen_context(system_u:object_r:nut_var_run_t,s0) -+ -+#/var/www/nut-cgi-bin(/.*)? -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) -+ -+/var/www/nut-cgi-bin/upsimage\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) -+/var/www/nut-cgi-bin/upsset\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) -+/var/www/nut-cgi-bin/upsstats\.cgi -- gen_context(system_u:object_r:httpd_nutups_cgi_script_exec_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.if serefpolicy-3.7.4/policy/modules/services/nut.if ++/var/run/nut(/.*)? gen_context(system_u:object_r:nut_var_run_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.if serefpolicy-3.7.4/policy/modules/services/nut.if --- nsaserefpolicy/policy/modules/services/nut.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nut.if 2009-12-17 14:26:49.000000000 -0500 -@@ -0,0 +1,58 @@ -+## SELinux policy for NUT - Network UPS Tools ++++ serefpolicy-3.7.4/policy/modules/services/nut.if 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,82 @@ ++## SELinux policy for nut - Network UPS Tools + +##################################### +## @@ -17874,13 +17695,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. +## +## +# -+interface(`nut_upsd_domtrans',` -+ gen_require(` -+ type nut_upsd_t, nut_upsd_exec_t; -+ ') ++interface(`nut_domtrans_upsd',` ++ gen_require(` ++ type upsd_t, upsd_exec_t; ++ ') ++ ++ corecmd_search_bin($1) ++ domtrans_pattern($1,upsd_exec_t,upsd_t) + -+ corecmd_search_bin($1) -+ domtrans_pattern($1, nut_upsd_exec_t, nut_upsd_t) +') + +#################################### @@ -17893,13 +17715,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. +## +## +# -+interface(`nut_upsmon_domtrans',` -+ gen_require(` -+ type nut_upsmon_t, nut_upsmon_exec_t; -+ ') ++interface(`nut_domtrans_upsmon',` ++ gen_require(` ++ type upsmon_t, upsmon_exec_t; ++ ') ++ ++ corecmd_search_bin($1) ++ domtrans_pattern($1,upsmon_exec_t,upsmon_t) + -+ corecmd_search_bin($1) -+ domtrans_pattern($1, nut_upsmon_exec_t, nut_upsmon_t) +') + +#################################### @@ -17912,209 +17735,170 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. +## +## +# -+interface(`nut_upsdrvctl_domtrans',` -+ gen_require(` -+ type nut_upsdrvctl_t, nut_upsdrvctl_exec_t; -+ ') ++interface(`nut_domtrans_upsdrvctl',` ++ gen_require(` ++ type upsdrvctl_t, upsdrvctl_exec_t; ++ ') ++ ++ corecmd_search_bin($1) ++ domtrans_pattern($1,upsdrvctl_exec_t,upsdrvctl_t) + -+ corecmd_search_bin($1) -+ domtrans_pattern($1, nut_upsdrvctl_exec_t, nut_upsdrvctl_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.4/policy/modules/services/nut.te ---- nsaserefpolicy/policy/modules/services/nut.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/nut.te 2009-12-17 14:26:49.000000000 -0500 -@@ -0,0 +1,188 @@ + -+policy_module(nut, 1.0.0) ++#################################### ++## ++## Connect to upsdrvctl over a unix domain ++## stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`nut_stream_connect',` ++ gen_require(` ++ type upsdrvctl_t, nut_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1, nut_var_run_t, nut_var_run_t, upsdrvctl_t) ++') ++ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.4/policy/modules/services/nut.te +--- nsaserefpolicy/policy/modules/services/nut.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nut.te 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,127 @@ ++ ++policy_module(nut,1.0.0) + +######################################## +# +# Declarations +# + -+type nut_upsd_t; -+typealias nut_upsd_t alias upsd_t; -+type nut_upsd_exec_t; -+init_daemon_domain(nut_upsd_t, nut_upsd_exec_t) ++type upsd_t; ++type upsd_exec_t; ++init_daemon_domain(upsd_t,upsd_exec_t) + -+type nut_upsmon_t; -+typealias nut_upsmon_t alias upsmon_t; -+type nut_upsmon_exec_t; -+init_daemon_domain(nut_upsmon_t, nut_upsmon_exec_t) -+ -+type nut_upsdrvctl_t; -+typealias nut_upsdrvctl_t alias upsdrvctl_t; -+type nut_upsdrvctl_exec_t; -+init_daemon_domain(nut_upsdrvctl_t, nut_upsdrvctl_exec_t) -+ -+# conf files -+type nut_conf_t; -+files_config_file(nut_conf_t) -+ -+# pid files +type nut_var_run_t; +files_pid_file(nut_var_run_t) ++typealias nut_var_run_t alias { upsd_var_run_t upsmon_var_run_t upsdrvctl_var_run_t }; + -+permissive nut_upsd_t; -+permissive nut_upsmon_t; -+permissive nut_upsdrvctl_t; ++type upsmon_t; ++type upsmon_exec_t; ++init_daemon_domain(upsmon_t,upsmon_exec_t) + -+######################################## -+# -+# Local policy for upsd -+# ++type upsdrvctl_t; ++type upsdrvctl_exec_t; ++init_daemon_domain(upsdrvctl_t, upsdrvctl_exec_t) + -+allow nut_upsd_t self:capability { setgid setuid dac_override }; -+ -+allow nut_upsd_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow nut_upsd_t self:tcp_socket connected_stream_socket_perms; -+ -+allow nut_upsd_t nut_upsdrvctl_t:unix_stream_socket connectto; -+ -+read_files_pattern(nut_upsd_t, nut_conf_t, nut_conf_t) -+ -+# pid file -+manage_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) -+manage_sock_files_pattern(nut_upsd_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(nut_upsd_t, nut_var_run_t, { file sock_file }) -+ -+# note: add ups port ! -+corenet_tcp_bind_ups_port(nut_upsd_t) -+corenet_tcp_bind_all_nodes(nut_upsd_t) -+ -+kernel_read_kernel_sysctls(nut_upsd_t) -+ -+# /etc/nsswitch.conf -+auth_use_nsswitch(nut_upsd_t) -+ -+files_read_usr_files(nut_upsd_t) -+ -+logging_send_syslog_msg(nut_upsd_t) -+ -+miscfiles_read_localization(nut_upsd_t) -+ -+ -+######################################## -+# -+# Local policy for upsmon -+# -+ -+allow nut_upsmon_t self:capability { dac_override dac_read_search setgid setuid }; -+ -+allow nut_upsmon_t self:fifo_file rw_fifo_file_perms; -+allow nut_upsmon_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow nut_upsmon_t self:tcp_socket create_socket_perms; -+ -+read_files_pattern(nut_upsmon_t, nut_conf_t, nut_conf_t) -+ -+# pid file -+manage_files_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(nut_upsmon_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(nut_upsmon_t, nut_var_run_t, { file }) -+ -+corenet_tcp_connect_ups_port(nut_upsmon_t) -+#corenet_tcp_connect_generic_port(nut_upsmon_t) -+ -+corecmd_exec_bin(nut_upsmon_t) -+corecmd_exec_shell(nut_upsmon_t) -+ -+kernel_read_kernel_sysctls(nut_upsmon_t) -+kernel_read_system_state(nut_upsmon_t) -+ -+# creates /etc/killpower -+#files_manage_etc_files(nut_upsmon_t) -+ -+# Creates /etc/killpower -+files_manage_etc_runtime_files(nut_upsmon_t) -+files_etc_filetrans_etc_runtime(nut_upsmon_t, file) -+ -+auth_use_nsswitch(nut_upsmon_t) -+ -+files_search_usr(nut_upsmon_t) -+ -+logging_send_syslog_msg(nut_upsmon_t) -+ -+miscfiles_read_localization(nut_upsmon_t) -+ -+# /usr/bin/wall -+term_write_all_terms(nut_upsmon_t) -+ -+#upsmon runs shutdown, probably need a shutdown domain -+init_rw_utmp(nut_upsmon_t) -+init_telinit(nut_upsmon_t) -+ -+######################################## -+# -+# Local policy for upsdrvctl -+# -+ -+allow nut_upsdrvctl_t self:capability { dac_override kill setgid setuid }; -+allow nut_upsdrvctl_t self:process { sigchld signal signull }; -+allow nut_upsdrvctl_t self:fd use; -+ -+allow nut_upsdrvctl_t self:fifo_file rw_fifo_file_perms; -+allow nut_upsdrvctl_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow nut_upsdrvctl_t self:udp_socket create_socket_perms; -+ -+read_files_pattern(nut_upsdrvctl_t, nut_conf_t, nut_conf_t) -+ -+# pid file -+manage_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+manage_dirs_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+manage_sock_files_pattern(nut_upsdrvctl_t, nut_var_run_t, nut_var_run_t) -+files_pid_filetrans(nut_upsdrvctl_t, nut_var_run_t, { file sock_file }) -+ -+# /sbin/upsdrvctl executes other drivers -+# can_exec(nut_upsdrvctl_t, nut_upsdrvctl_exec_t) -+corecmd_exec_bin(nut_upsdrvctl_t) -+corecmd_exec_sbin(nut_upsdrvctl_t) -+ -+kernel_read_kernel_sysctls(nut_upsdrvctl_t) -+ -+# /etc/nsswitch.conf -+auth_use_nsswitch(nut_upsdrvctl_t) -+ -+dev_read_urand(nut_upsdrvctl_t) -+dev_rw_generic_usb_dev(nut_upsdrvctl_t) -+ -+term_use_unallocated_ttys(nut_upsdrvctl_t) -+ -+logging_send_syslog_msg(nut_upsdrvctl_t) -+ -+miscfiles_read_localization(nut_upsdrvctl_t) -+ -+init_sigchld(nut_upsdrvctl_t) ++permissive upsd_t; ++permissive upsdrvctl_t; ++permissive upsmon_t; + +####################################### +# -+# Local policy for NUT cgi scripts -+# requires httpd_enable_cgi and httpd_can_network_connect ++# upsd local policy ++# ++allow upsd_t self:capability { dac_override setuid setgid }; ++ ++allow upsd_t self:unix_dgram_socket { create_socket_perms sendto }; ++allow upsd_t self:tcp_socket create_stream_socket_perms; ++ ++# pid file ++manage_files_pattern(upsd_t, nut_var_run_t, nut_var_run_t) ++manage_dirs_pattern(upsd_t, nut_var_run_t, nut_var_run_t) ++manage_sock_files_pattern(upsd_t, nut_var_run_t, nut_var_run_t) ++files_pid_filetrans(upsd_t, nut_var_run_t, { file }) ++ ++corenet_tcp_bind_ups_port(upsd_t) ++corenet_tcp_bind_generic_node(upsd_t) ++ ++kernel_read_kernel_sysctls(upsd_t) ++ ++files_read_etc_files(upsd_t) ++files_read_usr_files(upsd_t) ++ ++auth_use_nsswitch(upsd_t) ++ ++sysnet_read_config(upsd_t) ++ ++logging_send_syslog_msg(upsd_t) ++ ++miscfiles_read_localization(upsd_t) ++ ++nut_stream_connect(upsd_t) ++ ++###################################### ++# ++# upsmon local policy +# + -+optional_policy(` -+ apache_content_template(nutups_cgi) ++allow upsmon_t self:capability { dac_override setuid setgid }; + -+ read_files_pattern(httpd_nutups_cgi_script_t, nut_conf_t, nut_conf_t) ++allow upsmon_t self:fifo_file rw_fifo_file_perms; ++allow upsmon_t self:unix_dgram_socket { create_socket_perms sendto }; ++allow upsmon_t self:tcp_socket create_stream_socket_perms; + -+ corenet_all_recvfrom_unlabeled(httpd_nutups_cgi_script_t) -+ corenet_all_recvfrom_netlabel(httpd_nutups_cgi_script_t) -+ corenet_tcp_sendrecv_generic_if(httpd_nutups_cgi_script_t) -+ corenet_tcp_sendrecv_generic_node(httpd_nutups_cgi_script_t) -+ corenet_tcp_sendrecv_all_ports(httpd_nutups_cgi_script_t) -+ corenet_tcp_connect_ups_port(httpd_nutups_cgi_script_t) -+# corenet_tcp_connect_generic_port(httpd_nutups_cgi_script_t) -+ corenet_udp_sendrecv_generic_if(httpd_nutups_cgi_script_t) -+ corenet_udp_sendrecv_generic_node(httpd_nutups_cgi_script_t) -+ corenet_udp_sendrecv_all_ports(httpd_nutups_cgi_script_t) ++# pid file ++manage_files_pattern(upsmon_t, nut_var_run_t, nut_var_run_t) ++manage_dirs_pattern(upsmon_t, nut_var_run_t, nut_var_run_t) ++files_pid_filetrans(upsmon_t, nut_var_run_t, { file }) + -+ sysnet_dns_name_resolve(httpd_nutups_cgi_script_t) -+') ++corenet_tcp_connect_ups_port(upsmon_t) + ++corecmd_exec_bin(upsmon_t) ++corecmd_exec_shell(upsmon_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.4/policy/modules/services/nx.fc ++kernel_read_kernel_sysctls(upsmon_t) ++kernel_read_system_state(upsmon_t) ++ ++files_read_etc_files(upsmon_t) ++ ++auth_use_nsswitch(upsmon_t) ++ ++init_read_utmp(upsmon_t) ++ ++logging_send_syslog_msg(upsmon_t) ++ ++miscfiles_read_localization(upsmon_t) ++ ++###################################### ++# ++# ups local policy ++# ++ ++allow upsdrvctl_t self:capability { dac_override kill setuid setgid }; ++allow upsdrvctl_t self:process { signal signull }; ++ ++allow upsdrvctl_t self:fifo_file rw_fifo_file_perms; ++allow upsdrvctl_t self:unix_dgram_socket { create_socket_perms sendto }; ++ ++# pid file ++manage_files_pattern(upsdrvctl_t, nut_var_run_t, nut_var_run_t) ++manage_dirs_pattern(upsdrvctl_t, nut_var_run_t, nut_var_run_t) ++manage_sock_files_pattern(upsdrvctl_t, nut_var_run_t, nut_var_run_t) ++files_pid_filetrans(upsdrvctl_t, nut_var_run_t, { file sock_file }) ++ ++corecmd_exec_bin(upsdrvctl_t) ++ ++kernel_read_kernel_sysctls(upsdrvctl_t) ++ ++dev_rw_generic_usb_dev(upsdrvctl_t) ++ ++term_use_unallocated_ttys(upsdrvctl_t) ++ ++files_read_etc_files(upsdrvctl_t) ++ ++sysnet_read_config(upsdrvctl_t) ++ ++logging_send_syslog_msg(upsdrvctl_t) ++ ++miscfiles_read_localization(upsdrvctl_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.4/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nx.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nx.fc 2009-12-10 11:22:16.000000000 -0500 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -18132,9 +17916,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f +/var/lib/nxserver(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) + /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.4/policy/modules/services/nx.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.4/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nx.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nx.if 2009-12-10 11:17:32.000000000 -0500 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -18206,9 +17990,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i + + filetrans_pattern($1, nx_server_var_lib_t, $2, $3) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.4/policy/modules/services/nx.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.4/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/nx.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/nx.te 2009-12-04 12:33:34.000000000 -0500 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -18243,9 +18027,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.4/policy/modules/services/oddjob.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.4/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/oddjob.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/oddjob.if 2009-12-04 12:33:34.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -18254,9 +18038,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.4/policy/modules/services/oddjob.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.4/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/oddjob.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/oddjob.te 2009-12-09 09:46:45.000000000 -0500 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -18268,9 +18052,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_user_home_content(oddjob_mkhomedir_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.4/policy/modules/services/openvpn.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.4/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/openvpn.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/openvpn.te 2009-12-04 12:33:34.000000000 -0500 @@ -41,7 +41,7 @@ # openvpn local policy # @@ -18289,18 +18073,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open logging_send_syslog_msg(openvpn_t) miscfiles_read_localization(openvpn_t) -@@ -107,7 +109,7 @@ - - sysnet_dns_name_resolve(openvpn_t) - sysnet_exec_ifconfig(openvpn_t) --sysnet_write_config(openvpn_t) -+sysnet_manage_config(openvpn_t) - sysnet_etc_filetrans_config(openvpn_t) - - userdom_use_user_terminals(openvpn_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.4/policy/modules/services/pcscd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.4/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pcscd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pcscd.if 2009-12-07 15:56:03.000000000 -0500 @@ -39,6 +39,44 @@ ######################################## @@ -18354,9 +18129,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc - allow $1 pcscd_t:unix_stream_socket connectto; + stream_connect_pattern($1, pcscd_var_run_t, pcscd_var_run_t, pcscd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.7.4/policy/modules/services/pcscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.7.4/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pcscd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pcscd.te 2009-12-04 12:33:34.000000000 -0500 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -18381,9 +18156,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc term_use_unallocated_ttys(pcscd_t) term_dontaudit_getattr_pty_dirs(pcscd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.4/policy/modules/services/pegasus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.4/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pegasus.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pegasus.te 2009-12-04 12:33:34.000000000 -0500 @@ -30,7 +30,7 @@ # Local policy # @@ -18455,18 +18230,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.7.4/policy/modules/services/plymouth.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.fc serefpolicy-3.7.4/policy/modules/services/plymouth.fc --- nsaserefpolicy/policy/modules/services/plymouth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/plymouth.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/plymouth.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,5 @@ +/sbin/plymouthd -- gen_context(system_u:object_r:plymouthd_exec_t, s0) +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) +/var/spool/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_spool_t, s0) +/var/lib/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_lib_t, s0) +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.7.4/policy/modules/services/plymouth.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.if serefpolicy-3.7.4/policy/modules/services/plymouth.if --- nsaserefpolicy/policy/modules/services/plymouth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/plymouth.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/plymouth.if 2009-12-10 15:27:39.000000000 -0500 @@ -0,0 +1,304 @@ +## policy for plymouthd + @@ -18772,9 +18547,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + + allow $1 plymouthd_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.4/policy/modules/services/plymouth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouth.te serefpolicy-3.7.4/policy/modules/services/plymouth.te --- nsaserefpolicy/policy/modules/services/plymouth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/plymouth.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/plymouth.te 2009-12-10 15:30:43.000000000 -0500 @@ -0,0 +1,102 @@ +policy_module(plymouthd, 1.0.0) + @@ -18878,9 +18653,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + hal_dontaudit_rw_pipes(plymouth_t) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.4/policy/modules/services/policykit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.4/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/policykit.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/policykit.fc 2009-12-04 12:33:34.000000000 -0500 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -18896,9 +18671,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.4/policy/modules/services/policykit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.4/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/policykit.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/policykit.if 2009-12-10 15:31:44.000000000 -0500 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -18995,9 +18770,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + + allow $1 policykit_auth_t:process signal; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.4/policy/modules/services/policykit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.4/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/policykit.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/policykit.te 2009-12-10 10:38:46.000000000 -0500 @@ -36,11 +36,12 @@ # policykit local policy # @@ -19150,9 +18925,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.4/policy/modules/services/portreserve.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.4/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/portreserve.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/portreserve.te 2009-12-04 12:33:34.000000000 -0500 @@ -21,6 +21,7 @@ # Portreserve local policy # @@ -19161,9 +18936,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port allow portreserve_t self:fifo_file rw_fifo_file_perms; allow portreserve_t self:unix_stream_socket create_stream_socket_perms; allow portreserve_t self:unix_dgram_socket { create_socket_perms sendto }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.4/policy/modules/services/postfix.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.4/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postfix.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postfix.fc 2009-12-04 12:33:34.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -19177,9 +18952,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.4/policy/modules/services/postfix.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.4/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postfix.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postfix.if 2009-12-04 12:33:34.000000000 -0500 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -19426,9 +19201,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + role $2 types postfix_postdrop_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.4/policy/modules/services/postfix.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.4/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postfix.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postfix.te 2009-12-04 12:33:34.000000000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -19821,9 +19596,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.4/policy/modules/services/postgresql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.4/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postgresql.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postgresql.fc 2009-12-04 12:33:34.000000000 -0500 @@ -2,6 +2,8 @@ # /etc # @@ -19861,9 +19636,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/var/run/postmaster.* gen_context(system_u:object_r:postgresql_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.4/policy/modules/services/postgresql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.4/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postgresql.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postgresql.if 2009-12-04 12:33:34.000000000 -0500 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -19911,9 +19686,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + + admin_pattern($1, postgresql_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.4/policy/modules/services/postgresql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.4/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/postgresql.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/postgresql.te 2009-12-04 12:33:34.000000000 -0500 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -19958,9 +19733,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post miscfiles_read_localization(postgresql_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.4/policy/modules/services/ppp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.4/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ppp.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ppp.if 2009-12-04 12:33:34.000000000 -0500 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -19978,9 +19753,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.4/policy/modules/services/ppp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.4/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ppp.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ppp.te 2009-12-04 12:33:34.000000000 -0500 @@ -38,7 +38,7 @@ files_type(pppd_etc_rw_t) @@ -20032,9 +19807,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. hostname_exec(pptp_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.4/policy/modules/services/prelude.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.4/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/prelude.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/prelude.te 2009-12-04 12:33:34.000000000 -0500 @@ -122,7 +122,8 @@ # # prelude_audisp local policy @@ -20045,9 +19820,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel allow prelude_audisp_t self:fifo_file rw_file_perms; allow prelude_audisp_t self:unix_stream_socket create_stream_socket_perms; allow prelude_audisp_t self:unix_dgram_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.7.4/policy/modules/services/privoxy.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.7.4/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/privoxy.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/privoxy.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,6 +1,5 @@ -/etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -20056,9 +19831,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv /etc/rc\.d/init\.d/privoxy -- gen_context(system_u:object_r:privoxy_initrc_exec_t,s0) /usr/sbin/privoxy -- gen_context(system_u:object_r:privoxy_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.7.4/policy/modules/services/privoxy.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.7.4/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/privoxy.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/privoxy.te 2009-12-04 12:33:34.000000000 -0500 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -20070,9 +19845,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_all_recvfrom_unlabeled(privoxy_t) corenet_all_recvfrom_netlabel(privoxy_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.4/policy/modules/services/procmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.4/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/procmail.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/procmail.te 2009-12-04 12:33:34.000000000 -0500 @@ -22,7 +22,7 @@ # Local policy # @@ -20120,9 +19895,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.4/policy/modules/services/pyzor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.4/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pyzor.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pyzor.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -20134,9 +19909,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.4/policy/modules/services/pyzor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.4/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pyzor.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pyzor.if 2009-12-04 12:33:34.000000000 -0500 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -20188,9 +19963,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.4/policy/modules/services/pyzor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.4/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/pyzor.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/pyzor.te 2009-12-04 12:33:34.000000000 -0500 @@ -6,6 +6,38 @@ # Declarations # @@ -20255,9 +20030,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.4/policy/modules/services/radvd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.4/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/radvd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/radvd.te 2009-12-04 12:33:34.000000000 -0500 @@ -41,6 +41,7 @@ kernel_rw_net_sysctls(radvd_t) kernel_read_network_state(radvd_t) @@ -20266,17 +20041,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv corenet_all_recvfrom_unlabeled(radvd_t) corenet_all_recvfrom_netlabel(radvd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.4/policy/modules/services/razor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.4/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/razor.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/razor.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.4/policy/modules/services/razor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.4/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/razor.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/razor.if 2009-12-04 12:33:34.000000000 -0500 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -20323,9 +20098,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.4/policy/modules/services/razor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.4/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/razor.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/razor.te 2009-12-04 12:33:34.000000000 -0500 @@ -6,6 +6,32 @@ # Declarations # @@ -20377,9 +20152,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.4/policy/modules/services/rgmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.4/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rgmanager.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rgmanager.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -20389,9 +20164,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) + +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.4/policy/modules/services/rgmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.4/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rgmanager.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rgmanager.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,59 @@ +## SELinux policy for rgmanager + @@ -20452,9 +20227,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + stream_connect_pattern($1, rgmanager_var_run_t, rgmanager_var_run_t, rgmanager_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.4/policy/modules/services/rgmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.4/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rgmanager.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rgmanager.te 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,83 @@ + +policy_module(rgmanager,1.0.0) @@ -20539,9 +20314,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + ccs_stream_connect(rgmanager_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.4/policy/modules/services/rhcs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.4/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rhcs.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rhcs.fc 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,22 @@ + +/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) @@ -20565,9 +20340,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +/var/lib/qdiskd(/.*)? gen_context(system_u:object_r:qdiskd_var_lib_t,s0) +/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.4/policy/modules/services/rhcs.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.4/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rhcs.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rhcs.if 2009-12-04 12:33:34.000000000 -0500 @@ -0,0 +1,348 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -20917,10 +20692,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.4/policy/modules/services/rhcs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.4/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/rhcs.te 2009-12-17 14:26:49.000000000 -0500 -@@ -0,0 +1,398 @@ ++++ serefpolicy-3.7.4/policy/modules/services/rhcs.te 2009-12-04 12:33:34.000000000 -0500 +@@ -0,0 +1,394 @@ + +policy_module(rhcs,1.0.0) + @@ -21138,10 +20913,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') + +optional_policy(` -+ corosync_stream_connect(fenced_t) -+') -+ -+optional_policy(` + lvm_domtrans(fenced_t) + lvm_read_config(fenced_t) +') @@ -21319,9 +21090,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.4/policy/modules/services/ricci.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.4/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ricci.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ricci.te 2009-12-04 12:33:34.000000000 -0500 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -21411,9 +21182,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.7.4/policy/modules/services/rpcbind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.7.4/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpcbind.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpcbind.if 2009-12-04 12:33:34.000000000 -0500 @@ -97,6 +97,26 @@ ######################################## @@ -21441,9 +21212,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb ## All of the rules required to administrate ## an rpcbind environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.7.4/policy/modules/services/rpcbind.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.7.4/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpcbind.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpcbind.te 2009-12-04 12:33:34.000000000 -0500 @@ -42,6 +42,7 @@ kernel_read_system_state(rpcbind_t) @@ -21452,9 +21223,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb corenet_all_recvfrom_unlabeled(rpcbind_t) corenet_all_recvfrom_netlabel(rpcbind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.4/policy/modules/services/rpc.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.4/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpc.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpc.if 2009-12-04 12:33:34.000000000 -0500 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -21483,9 +21254,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. seutil_sigchld_newrole($1_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.4/policy/modules/services/rpc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.4/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rpc.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rpc.te 2009-12-06 09:20:20.000000000 -0500 @@ -53,7 +53,8 @@ # RPC local policy # @@ -21575,9 +21346,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.4/policy/modules/services/rsync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.4/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rsync.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rsync.te 2009-12-04 12:33:34.000000000 -0500 @@ -8,6 +8,13 @@ ## @@ -21620,9 +21391,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +') + auth_can_read_shadow_passwords(rsync_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.4/policy/modules/services/rtkit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.4/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rtkit.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rtkit.if 2009-12-04 12:33:34.000000000 -0500 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -21647,9 +21418,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki + allow rtkit_daemon_t $1:process { getsched setsched }; + rtkit_daemon_dbus_chat($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.4/policy/modules/services/rtkit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.4/policy/modules/services/rtkit.te --- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/rtkit.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/rtkit.te 2009-12-04 12:33:34.000000000 -0500 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -21671,9 +21442,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki optional_policy(` policykit_dbus_chat(rtkit_daemon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.4/policy/modules/services/samba.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.4/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/samba.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/samba.fc 2009-12-04 12:33:34.000000000 -0500 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -21682,9 +21453,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.4/policy/modules/services/samba.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.4/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/samba.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/samba.if 2009-12-04 12:33:34.000000000 -0500 @@ -62,6 +62,25 @@ ######################################## @@ -21857,9 +21628,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.4/policy/modules/services/samba.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.4/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/samba.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/samba.te 2009-12-09 09:48:13.000000000 -0500 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -22033,16 +21804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb rw_files_pattern(swat_t, samba_etc_t, samba_etc_t) read_lnk_files_pattern(swat_t, samba_etc_t, samba_etc_t) -@@ -700,6 +739,8 @@ - - miscfiles_read_localization(swat_t) - -+userdom_dontaudit_search_admin_dir(swat_t) -+ - optional_policy(` - cups_read_rw_config(swat_t) - cups_stream_connect(swat_t) -@@ -713,12 +754,23 @@ +@@ -713,12 +752,23 @@ kerberos_use(swat_t) ') @@ -22067,7 +21829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb dontaudit winbind_t self:capability sys_tty_config; allow winbind_t self:process { signal_perms getsched setsched }; allow winbind_t self:fifo_file rw_fifo_file_perms; -@@ -866,6 +918,18 @@ +@@ -866,6 +916,18 @@ # optional_policy(` @@ -22086,7 +21848,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -876,9 +940,12 @@ +@@ -876,9 +938,12 @@ allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; allow smbd_t samba_unconfined_script_exec_t:file ioctl; @@ -22100,9 +21862,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.4/policy/modules/services/sasl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.4/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sasl.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sasl.te 2009-12-04 12:33:34.000000000 -0500 @@ -31,7 +31,7 @@ # Local policy # @@ -22165,9 +21927,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl seutil_sigchld_newrole(saslauthd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.4/policy/modules/services/sendmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.4/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sendmail.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sendmail.if 2009-12-04 12:33:34.000000000 -0500 @@ -59,20 +59,20 @@ ######################################## @@ -22340,9 +22102,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.4/policy/modules/services/sendmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.4/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sendmail.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sendmail.te 2009-12-04 12:33:34.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -22518,18 +22280,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.fc 2009-12-04 12:33:34.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.if 2009-12-04 12:33:34.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -22667,9 +22429,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/setroubleshoot.te 2009-12-09 09:06:52.000000000 -0500 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -22811,9 +22573,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + policykit_dbus_chat(setroubleshoot_fixit_t) + userdom_read_all_users_state(setroubleshoot_fixit_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.7.4/policy/modules/services/smartmon.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.7.4/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/smartmon.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/smartmon.te 2009-12-04 12:33:34.000000000 -0500 @@ -19,14 +19,18 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -22874,9 +22636,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.4/policy/modules/services/snmp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.4/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/snmp.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/snmp.if 2009-12-04 12:33:34.000000000 -0500 @@ -50,6 +50,24 @@ ######################################## @@ -22929,9 +22691,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.4/policy/modules/services/snmp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.4/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/snmp.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/snmp.te 2009-12-04 12:33:34.000000000 -0500 @@ -27,7 +27,7 @@ # allow snmpd_t self:capability { dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; @@ -22950,9 +22712,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp dev_list_sysfs(snmpd_t) dev_read_sysfs(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.4/policy/modules/services/snort.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.4/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/snort.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/snort.te 2009-12-04 12:33:34.000000000 -0500 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -22961,9 +22723,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor # Snort IPS node. unverified. allow snort_t self:netlink_firewall_socket { bind create getattr }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.4/policy/modules/services/spamassassin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.4/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/spamassassin.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/spamassassin.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -22993,9 +22755,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.4/policy/modules/services/spamassassin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.4/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/spamassassin.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/spamassassin.if 2009-12-04 12:33:34.000000000 -0500 @@ -111,6 +111,27 @@ ') @@ -23104,9 +22866,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.4/policy/modules/services/spamassassin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.4/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/spamassassin.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/spamassassin.te 2009-12-04 12:33:34.000000000 -0500 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -23409,9 +23171,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +optional_policy(` udev_read_db(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.4/policy/modules/services/squid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.4/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/squid.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/squid.te 2009-12-04 12:33:34.000000000 -0500 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -23440,18 +23202,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.4/policy/modules/services/ssh.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.4/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ssh.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ssh.fc 2009-12-04 12:33:34.000000000 -0500 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.4/policy/modules/services/ssh.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.4/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ssh.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ssh.if 2009-12-04 12:33:34.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -23799,9 +23561,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + files_search_pids($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.4/policy/modules/services/ssh.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.4/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/ssh.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/ssh.te 2009-12-04 12:33:34.000000000 -0500 @@ -8,6 +8,31 @@ ## @@ -24088,9 +23850,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + fs_manage_cifs_dirs(sftpd_t) + fs_manage_cifs_files(sftpd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.4/policy/modules/services/sssd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.4/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sssd.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sssd.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,6 +1,9 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -24102,9 +23864,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd +/var/log/sssd(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) + /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.4/policy/modules/services/sssd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.4/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sssd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sssd.if 2009-12-04 12:33:34.000000000 -0500 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -24193,9 +23955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd ## Send and receive messages from ## sssd over dbus. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.4/policy/modules/services/sssd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.4/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sssd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sssd.te 2009-12-04 12:33:34.000000000 -0500 @@ -16,6 +16,9 @@ type sssd_var_lib_t; files_type(sssd_var_lib_t) @@ -24206,17 +23968,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd type sssd_var_run_t; files_pid_file(sssd_var_run_t) -@@ -23,8 +26,8 @@ +@@ -23,7 +26,7 @@ # # sssd local policy # -allow sssd_t self:capability { sys_nice setuid }; --allow sssd_t self:process { setsched signal getsched }; -+allow sssd_t self:capability { kill sys_nice setgid setuid }; -+allow sssd_t self:process { setsched sigkill signal getsched }; ++allow sssd_t self:capability { sys_nice setgid setuid }; + allow sssd_t self:process { setsched signal getsched }; allow sssd_t self:fifo_file rw_file_perms; allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto }; - @@ -33,16 +36,24 @@ manage_sock_files_pattern(sssd_t, sssd_var_lib_t, sssd_var_lib_t) files_var_lib_filetrans(sssd_t, sssd_var_lib_t, { file dir } ) @@ -24251,9 +24011,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd optional_policy(` dbus_system_bus_client(sssd_t) dbus_connect_system_bus(sssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.4/policy/modules/services/sysstat.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.4/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/sysstat.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/sysstat.te 2009-12-04 12:33:34.000000000 -0500 @@ -19,14 +19,15 @@ # Local policy # @@ -24272,18 +24032,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir }) # get info from /proc -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.7.4/policy/modules/services/tftp.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.7.4/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/tftp.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tftp.fc 2009-12-04 12:33:34.000000000 -0500 @@ -5,4 +5,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) -/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) +/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.4/policy/modules/services/tgtd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.4/policy/modules/services/tgtd.if --- nsaserefpolicy/policy/modules/services/tgtd.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/tgtd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tgtd.if 2009-12-09 11:47:10.000000000 -0500 @@ -9,3 +9,20 @@ ##

## @@ -24305,9 +24065,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd + + allow $1 tgtd_t:sem { rw_sem_perms }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.4/policy/modules/services/tor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.4/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/tor.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tor.te 2009-12-06 11:07:59.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -24339,9 +24099,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +tunable_policy(`tor_bind_all_unreserved_ports', ` + corenet_tcp_bind_all_unreserved_ports(tor_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.4/policy/modules/services/tuned.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.4/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/tuned.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/tuned.te 2009-12-04 12:33:34.000000000 -0500 @@ -16,12 +16,14 @@ type tuned_var_run_t; files_pid_file(tuned_var_run_t) @@ -24358,9 +24118,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune manage_files_pattern(tuned_t, tuned_var_run_t, tuned_var_run_t) files_pid_filetrans(tuned_t, tuned_var_run_t, file) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.4/policy/modules/services/uucp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.4/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/uucp.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/uucp.te 2009-12-04 12:33:34.000000000 -0500 @@ -90,17 +90,26 @@ fs_getattr_xattr_fs(uucpd_t) @@ -24396,9 +24156,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.4/policy/modules/services/vhostmd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.4/policy/modules/services/vhostmd.fc --- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/vhostmd.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/vhostmd.fc 2009-12-09 12:31:20.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) @@ -24406,9 +24166,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +/etc/rc.d/init.d/vhostmd -- gen_context(system_u:object_r:vhostmd_initrc_exec_t,s0) +/var/run/vhostmd.pid -- gen_context(system_u:object_r:vhostmd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.4/policy/modules/services/vhostmd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.4/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/vhostmd.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/vhostmd.if 2009-12-09 12:31:20.000000000 -0500 @@ -0,0 +1,228 @@ + +## policy for vhostmd @@ -24638,9 +24398,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos + vhostmd_manage_var_run($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.4/policy/modules/services/vhostmd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.4/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/vhostmd.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/vhostmd.te 2009-12-10 16:06:39.000000000 -0500 @@ -0,0 +1,86 @@ + +policy_module(vhostmd,1.0.0) @@ -24728,9 +24488,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos + xen_stream_connect_xenstore(vhostmd_t) + xen_stream_connect_xm(vhostmd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.4/policy/modules/services/virt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.4/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/virt.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/virt.fc 2009-12-04 12:33:34.000000000 -0500 @@ -8,5 +8,18 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -24750,9 +24510,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) + +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.4/policy/modules/services/virt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.4/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/virt.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/virt.if 2009-12-04 12:33:34.000000000 -0500 @@ -136,7 +136,7 @@ ') @@ -25013,9 +24773,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ptchown_run(svirt_t, $2) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.4/policy/modules/services/virt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.4/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/virt.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/virt.te 2009-12-11 14:52:36.000000000 -0500 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -25262,7 +25022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt ') optional_policy(` -@@ -196,8 +303,153 @@ +@@ -196,8 +303,152 @@ xen_stream_connect(virtd_t) xen_stream_connect_xenstore(virtd_t) @@ -25271,7 +25031,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + +optional_policy(` + udev_domtrans(virtd_t) -+ udev_read_db(virtd_t) ') optional_policy(` @@ -25416,9 +25175,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + virt_read_content(virt_domain) + virt_stream_connect(virt_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.4/policy/modules/services/w3c.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.4/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/w3c.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/w3c.te 2009-12-04 12:33:34.000000000 -0500 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -25438,9 +25197,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.4/policy/modules/services/xserver.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.4/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/xserver.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/xserver.fc 2009-12-04 12:33:34.000000000 -0500 @@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -25537,9 +25296,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +/var/lib/nxserver/home/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/nxserver/home/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.4/policy/modules/services/xserver.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.4/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/xserver.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/xserver.if 2009-12-10 10:25:55.000000000 -0500 @@ -22,6 +22,24 @@ type user_fonts_t, user_fonts_cache_t, user_fonts_config_t; type iceauth_t, iceauth_exec_t, iceauth_home_t; @@ -26366,9 +26125,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - class x_pointer all_x_pointer_perms; - class x_keyboard all_x_keyboard_perms; + type xauth_exec_t; - ') - -- allow $1 xserver_t:{ x_device x_pointer x_keyboard } *; ++ ') ++ + allow $1 xauth_exec_t:file getattr; +') + @@ -26385,8 +26143,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +template(`xserver_read_user_iceauth',` + gen_require(` + type iceauth_home_t; -+ ') -+ + ') + +- allow $1 xserver_t:{ x_device x_pointer x_keyboard } *; + # Read .Iceauthority file + allow $1 iceauth_home_t:file read_file_perms; +') @@ -26461,7 +26220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - typeattribute $1 x_domain; typeattribute $1 xserver_unconfined_type; + typeattribute $1 x_domain; - ') ++') + +######################################## +## @@ -26483,7 +26242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + gen_require(` + class x_drawable all_x_drawable_perms; + class x_resource all_x_resource_perms; -+') + ') + + allow $1 $2:x_drawable all_x_drawable_perms; + allow $2 $1:x_drawable all_x_drawable_perms; @@ -26556,9 +26315,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + allow xdm_t $1:dbus send_msg; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.4/policy/modules/services/xserver.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.4/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/services/xserver.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/xserver.te 2009-12-10 15:28:09.000000000 -0500 @@ -1,5 +1,5 @@ -policy_module(xserver, 3.3.1) @@ -26829,37 +26588,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_tmpfs_file(xserver_tmpfs_t) ubac_constrained(xserver_tmpfs_t) -@@ -238,9 +252,13 @@ - - allow xdm_t iceauth_home_t:file read_file_perms; - -+dev_read_rand(iceauth_t) -+ +@@ -241,6 +255,7 @@ fs_search_auto_mountpoints(iceauth_t) userdom_use_user_terminals(iceauth_t) +userdom_read_user_tmp_files(iceauth_t) -+userdom_read_all_users_state(iceauth_t) tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files(iceauth_t) -@@ -250,30 +268,47 @@ - fs_manage_cifs_files(iceauth_t) - ') - -+ifdef(`hide_broken_symptoms', ` -+ dev_dontaudit_rw_dri(iceauth_t) -+ dev_dontaudit_rw_generic_dev_nodes(iceauth_t) -+ fs_list_inotifyfs(iceauth_t) -+ term_dontaudit_use_unallocated_ttys(iceauth_t) -+ -+ optional_policy(` -+ mozilla_dontaudit_rw_user_home_files(iceauth_t) -+ ') -+') -+ - ######################################## - # +@@ -255,25 +270,31 @@ # Xauth local policy # @@ -26895,7 +26632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser fs_search_auto_mountpoints(xauth_t) # cjp: why? -@@ -283,6 +318,14 @@ +@@ -283,6 +304,14 @@ userdom_use_user_terminals(xauth_t) userdom_read_user_tmp_files(xauth_t) @@ -26910,7 +26647,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_rw_xdm_tmp_files(xauth_t) -@@ -294,6 +337,15 @@ +@@ -294,6 +323,15 @@ fs_manage_cifs_files(xauth_t) ') @@ -26926,7 +26663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` ssh_sigchld(xauth_t) ssh_read_pipes(xauth_t) -@@ -305,20 +357,31 @@ +@@ -305,20 +343,31 @@ # XDM Local policy # @@ -26961,7 +26698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Allow gdm to run gdm-binary can_exec(xdm_t, xdm_exec_t) -@@ -330,26 +393,43 @@ +@@ -330,26 +379,43 @@ # this is ugly, daemons should not create files under /etc! manage_files_pattern(xdm_t, xdm_rw_etc_t, xdm_rw_etc_t) @@ -27012,7 +26749,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xdm_t xserver_t:process signal; allow xdm_t xserver_t:unix_stream_socket connectto; -@@ -363,6 +443,7 @@ +@@ -363,6 +429,7 @@ allow xdm_t xserver_t:process { noatsecure siginh rlimitinh signal sigkill }; allow xdm_t xserver_t:shm rw_shm_perms; @@ -27020,7 +26757,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # connect to xdm xserver over stream socket stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t) -@@ -371,10 +452,14 @@ +@@ -371,10 +438,14 @@ delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t) @@ -27036,7 +26773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser kernel_read_system_state(xdm_t) kernel_read_kernel_sysctls(xdm_t) -@@ -394,11 +479,13 @@ +@@ -394,11 +465,13 @@ corenet_udp_sendrecv_all_ports(xdm_t) corenet_tcp_bind_generic_node(xdm_t) corenet_udp_bind_generic_node(xdm_t) @@ -27050,7 +26787,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_read_rand(xdm_t) dev_read_sysfs(xdm_t) dev_getattr_framebuffer_dev(xdm_t) -@@ -406,6 +493,7 @@ +@@ -406,6 +479,7 @@ dev_getattr_mouse_dev(xdm_t) dev_setattr_mouse_dev(xdm_t) dev_rw_apm_bios(xdm_t) @@ -27058,7 +26795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_setattr_apm_bios_dev(xdm_t) dev_rw_dri(xdm_t) dev_rw_agp(xdm_t) -@@ -418,14 +506,17 @@ +@@ -418,14 +492,17 @@ dev_setattr_video_dev(xdm_t) dev_getattr_scanner_dev(xdm_t) dev_setattr_scanner_dev(xdm_t) @@ -27078,7 +26815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xdm_t) files_read_var_files(xdm_t) -@@ -436,9 +527,15 @@ +@@ -436,9 +513,15 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm files_create_boot_flag(xdm_t) @@ -27094,7 +26831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser storage_dontaudit_read_fixed_disk(xdm_t) storage_dontaudit_write_fixed_disk(xdm_t) -@@ -447,6 +544,7 @@ +@@ -447,6 +530,7 @@ storage_dontaudit_raw_write_removable_device(xdm_t) storage_dontaudit_setattr_removable_dev(xdm_t) storage_dontaudit_rw_scsi_generic(xdm_t) @@ -27102,7 +26839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser term_setattr_console(xdm_t) term_use_unallocated_ttys(xdm_t) -@@ -455,6 +553,7 @@ +@@ -455,6 +539,7 @@ auth_domtrans_pam_console(xdm_t) auth_manage_pam_pid(xdm_t) auth_manage_pam_console_data(xdm_t) @@ -27110,7 +26847,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser auth_rw_faillog(xdm_t) auth_write_login_records(xdm_t) -@@ -465,10 +564,12 @@ +@@ -465,10 +550,12 @@ logging_read_generic_logs(xdm_t) @@ -27125,7 +26862,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser userdom_dontaudit_use_unpriv_user_fds(xdm_t) userdom_create_all_users_keys(xdm_t) -@@ -477,6 +578,10 @@ +@@ -477,6 +564,10 @@ # Search /proc for any user domain processes. userdom_read_all_users_state(xdm_t) userdom_signal_all_users(xdm_t) @@ -27136,7 +26873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_rw_session(xdm_t, xdm_tmpfs_t) xserver_unconfined(xdm_t) -@@ -509,10 +614,12 @@ +@@ -509,10 +600,12 @@ optional_policy(` alsa_domtrans(xdm_t) @@ -27149,7 +26886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -520,12 +627,47 @@ +@@ -520,12 +613,47 @@ ') optional_policy(` @@ -27197,7 +26934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser hostname_exec(xdm_t) ') -@@ -547,6 +689,39 @@ +@@ -547,6 +675,39 @@ ') optional_policy(` @@ -27237,7 +26974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser seutil_sigchld_newrole(xdm_t) ') -@@ -555,8 +730,9 @@ +@@ -555,8 +716,9 @@ ') optional_policy(` @@ -27249,7 +26986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifndef(`distro_redhat',` allow xdm_t self:process { execheap execmem }; -@@ -565,7 +741,6 @@ +@@ -565,7 +727,6 @@ ifdef(`distro_rhel4',` allow xdm_t self:process { execheap execmem }; ') @@ -27257,7 +26994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` userhelper_dontaudit_search_config(xdm_t) -@@ -576,6 +751,10 @@ +@@ -576,6 +737,10 @@ ') optional_policy(` @@ -27268,7 +27005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xfs_stream_connect(xdm_t) ') -@@ -584,14 +763,6 @@ +@@ -584,14 +749,6 @@ # X server local policy # @@ -27283,7 +27020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # setuid/setgid for the wrapper program to change UID # sys_rawio is for iopl access - should not be needed for frame-buffer # sys_admin, locking shared mem? chowning IPC message queues or semaphores? -@@ -600,10 +771,9 @@ +@@ -600,10 +757,9 @@ # execheap needed until the X module loader is fixed. # NVIDIA Needs execstack @@ -27295,7 +27032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xserver_t self:fd use; allow xserver_t self:fifo_file rw_fifo_file_perms; allow xserver_t self:sock_file read_sock_file_perms; -@@ -615,13 +785,31 @@ +@@ -615,13 +771,31 @@ allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; allow xserver_t self:tcp_socket create_stream_socket_perms; allow xserver_t self:udp_socket create_socket_perms; @@ -27328,7 +27065,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser manage_dirs_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) manage_files_pattern(xserver_t, xserver_tmpfs_t, xserver_tmpfs_t) -@@ -634,12 +822,19 @@ +@@ -634,12 +808,19 @@ manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t) files_search_var_lib(xserver_t) @@ -27350,7 +27087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser kernel_read_system_state(xserver_t) kernel_read_device_sysctls(xserver_t) -@@ -673,7 +868,6 @@ +@@ -673,7 +854,6 @@ dev_rw_agp(xserver_t) dev_rw_framebuffer(xserver_t) dev_manage_dri_dev(xserver_t) @@ -27358,7 +27095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser dev_create_generic_dirs(xserver_t) dev_setattr_generic_dirs(xserver_t) # raw memory access is needed if not using the frame buffer -@@ -683,9 +877,12 @@ +@@ -683,9 +863,12 @@ dev_rw_xserver_misc(xserver_t) # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev(xserver_t) @@ -27372,7 +27109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser files_read_etc_files(xserver_t) files_read_etc_runtime_files(xserver_t) -@@ -700,8 +897,12 @@ +@@ -700,8 +883,12 @@ fs_search_nfs(xserver_t) fs_search_auto_mountpoints(xserver_t) fs_search_ramfs(xserver_t) @@ -27385,7 +27122,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser selinux_validate_context(xserver_t) selinux_compute_access_vector(xserver_t) -@@ -723,6 +924,7 @@ +@@ -723,6 +910,7 @@ miscfiles_read_localization(xserver_t) miscfiles_read_fonts(xserver_t) @@ -27393,7 +27130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser modutils_domtrans_insmod(xserver_t) -@@ -745,7 +947,7 @@ +@@ -745,7 +933,7 @@ ') ifdef(`enable_mls',` @@ -27402,7 +27139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser range_transition xserver_t xserver_t:x_drawable s0 - mls_systemhigh; ') -@@ -754,17 +956,15 @@ +@@ -754,17 +942,15 @@ # but typeattribute doesnt work in conditionals allow xserver_t xserver_t:x_server *; @@ -27423,7 +27160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser allow xserver_t xextension_type:x_extension *; allow xserver_t { x_domain xserver_t }:x_resource *; allow xserver_t xevent_type:{ x_event x_synthetic_event } *; -@@ -779,12 +979,20 @@ +@@ -779,12 +965,20 @@ ') optional_policy(` @@ -27445,7 +27182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser unconfined_domtrans(xserver_t) ') -@@ -811,12 +1019,12 @@ +@@ -811,12 +1005,12 @@ allow xserver_t xdm_var_lib_t:file { getattr read }; dontaudit xserver_t xdm_var_lib_t:dir search; @@ -27462,7 +27199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Run xkbcomp. allow xserver_t xkb_var_lib_t:lnk_file read; -@@ -832,9 +1040,14 @@ +@@ -832,9 +1026,14 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_user_home_content_files(xserver_t) @@ -27477,7 +27214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xserver_t) fs_manage_nfs_files(xserver_t) -@@ -849,11 +1062,14 @@ +@@ -849,11 +1048,14 @@ optional_policy(` dbus_system_bus_client(xserver_t) @@ -27493,7 +27230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') optional_policy(` -@@ -867,150 +1083,163 @@ +@@ -867,150 +1069,163 @@ # # Hacks @@ -27739,9 +27476,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -# -allow xdm_t user_home_type:file unlink; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.4/policy/modules/services/zebra.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.4/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/services/zebra.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/services/zebra.if 2009-12-06 09:58:29.000000000 -0500 @@ -24,6 +24,26 @@ ######################################## @@ -27769,9 +27506,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ## All of the rules required to administrate ## an zebra environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.4/policy/modules/system/application.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.4/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/application.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/application.te 2009-12-04 12:33:34.000000000 -0500 @@ -7,6 +7,13 @@ # Executables to be run by user attribute application_exec_type; @@ -27786,9 +27523,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.4/policy/modules/system/authlogin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.4/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/authlogin.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/authlogin.fc 2009-12-04 12:33:34.000000000 -0500 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27814,9 +27551,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.4/policy/modules/system/authlogin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.4/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/authlogin.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/authlogin.if 2009-12-07 15:55:34.000000000 -0500 @@ -40,17 +40,76 @@ ## ## @@ -28132,9 +27869,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.4/policy/modules/system/authlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.4/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/authlogin.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/authlogin.te 2009-12-05 06:19:39.000000000 -0500 @@ -103,8 +103,10 @@ fs_dontaudit_getattr_xattr_fs(chkpwd_t) @@ -28165,9 +27902,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ######################################## # # PAM local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.4/policy/modules/system/fstools.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.4/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/fstools.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/fstools.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -28181,9 +27918,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.4/policy/modules/system/fstools.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.4/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/fstools.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/fstools.te 2009-12-04 12:33:34.000000000 -0500 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -28203,9 +27940,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ifdef(`distro_redhat',` optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.4/policy/modules/system/init.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.4/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/init.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/init.fc 2009-12-04 12:33:34.000000000 -0500 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -28229,9 +27966,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.4/policy/modules/system/init.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.4/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/init.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/init.if 2009-12-04 12:33:34.000000000 -0500 @@ -162,6 +162,7 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -28486,9 +28223,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.4/policy/modules/system/init.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.4/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/init.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/init.te 2009-12-04 12:33:34.000000000 -0500 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -28527,17 +28264,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -101,7 +116,8 @@ +@@ -101,7 +116,7 @@ # Re-exec itself can_exec(init_t, init_exec_t) -allow init_t initrc_t:unix_stream_socket connectto; +allow init_t initrc_t:unix_stream_socket { connectto rw_stream_socket_perms }; -+allow initrc_t init_t:unix_stream_socket { connectto rw_stream_socket_perms }; # For /var/run/shutdown.pid. allow init_t init_var_run_t:file manage_file_perms; -@@ -140,6 +156,7 @@ +@@ -140,6 +155,7 @@ files_dontaudit_rw_root_files(init_t) files_dontaudit_rw_root_chr_files(init_t) @@ -28545,7 +28281,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # cjp: this may be related to /dev/log fs_write_ramfs_sockets(init_t) -@@ -167,6 +184,8 @@ +@@ -167,6 +183,8 @@ miscfiles_read_localization(init_t) @@ -28554,7 +28290,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_gentoo',` allow init_t self:process { getcap setcap }; ') -@@ -189,6 +208,18 @@ +@@ -189,6 +207,18 @@ ') optional_policy(` @@ -28573,7 +28309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t nscd_socket_use(init_t) ') -@@ -202,9 +233,10 @@ +@@ -202,9 +232,10 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; @@ -28585,7 +28321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # Allow IPC with self allow initrc_t self:unix_dgram_socket create_socket_perms; -@@ -217,7 +249,8 @@ +@@ -217,7 +248,8 @@ term_create_pty(initrc_t, initrc_devpts_t) # Going to single user mode @@ -28595,7 +28331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t can_exec(initrc_t, init_script_file_type) -@@ -230,10 +263,16 @@ +@@ -230,10 +262,16 @@ allow initrc_t initrc_var_run_t:file manage_file_perms; files_pid_filetrans(initrc_t, initrc_var_run_t, file) @@ -28614,7 +28350,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t files_tmp_filetrans(initrc_t, initrc_tmp_t, { file dir }) init_write_initctl(initrc_t) -@@ -246,13 +285,19 @@ +@@ -246,13 +284,19 @@ kernel_clear_ring_buffer(initrc_t) kernel_get_sysvipc_info(initrc_t) kernel_read_all_sysctls(initrc_t) @@ -28636,7 +28372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t corenet_all_recvfrom_unlabeled(initrc_t) corenet_all_recvfrom_netlabel(initrc_t) -@@ -272,16 +317,63 @@ +@@ -272,16 +316,63 @@ dev_rw_sysfs(initrc_t) dev_list_usbfs(initrc_t) dev_read_framebuffer(initrc_t) @@ -28701,7 +28437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t domain_kill_all_domains(initrc_t) domain_signal_all_domains(initrc_t) -@@ -291,7 +383,7 @@ +@@ -291,7 +382,7 @@ domain_sigchld_all_domains(initrc_t) domain_read_all_domains_state(initrc_t) domain_getattr_all_domains(initrc_t) @@ -28710,7 +28446,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t domain_getsession_all_domains(initrc_t) domain_use_interactive_fds(initrc_t) # for lsof which is used by alsa shutdown: -@@ -306,14 +398,15 @@ +@@ -306,14 +397,15 @@ files_getattr_all_pipes(initrc_t) files_getattr_all_sockets(initrc_t) files_purge_tmp(initrc_t) @@ -28728,7 +28464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t files_exec_etc_files(initrc_t) files_read_usr_files(initrc_t) files_manage_urandom_seed(initrc_t) -@@ -324,48 +417,16 @@ +@@ -324,48 +416,16 @@ files_mounton_isid_type_dirs(initrc_t) files_list_default(initrc_t) files_mounton_default(initrc_t) @@ -28781,7 +28517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t logging_send_syslog_msg(initrc_t) logging_manage_generic_logs(initrc_t) logging_read_all_logs(initrc_t) -@@ -374,19 +435,22 @@ +@@ -374,19 +434,22 @@ miscfiles_read_localization(initrc_t) # slapd needs to read cert files from its initscript @@ -28805,7 +28541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_debian',` dev_setattr_generic_dirs(initrc_t) -@@ -422,16 +486,12 @@ +@@ -422,16 +485,12 @@ # init scripts touch this clock_dontaudit_write_adjtime(initrc_t) @@ -28823,7 +28559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` arpwatch_manage_data_files(initrc_t) -@@ -450,11 +510,9 @@ +@@ -450,11 +509,9 @@ # Red Hat systems seem to have a stray # fd open from the initrd @@ -28836,7 +28572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # These seem to be from the initrd # during device initialization: dev_create_generic_dirs(initrc_t) -@@ -464,6 +522,7 @@ +@@ -464,6 +521,7 @@ storage_raw_read_fixed_disk(initrc_t) storage_raw_write_fixed_disk(initrc_t) @@ -28844,7 +28580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t files_create_boot_flag(initrc_t) files_rw_boot_symlinks(initrc_t) # wants to read /.fonts directory -@@ -492,15 +551,22 @@ +@@ -492,11 +550,17 @@ optional_policy(` bind_manage_config_dirs(initrc_t) bind_write_config(initrc_t) @@ -28862,12 +28598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` - sysnet_rw_dhcp_config(initrc_t) -+ sysnet_manage_config(initrc_t) - ') - - optional_policy(` -@@ -515,6 +581,33 @@ +@@ -515,6 +579,33 @@ ') ') @@ -28901,7 +28632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -567,10 +660,19 @@ +@@ -567,10 +658,19 @@ dbus_connect_system_bus(initrc_t) dbus_system_bus_client(initrc_t) dbus_read_config(initrc_t) @@ -28921,7 +28652,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -590,6 +692,10 @@ +@@ -590,6 +690,10 @@ ') optional_policy(` @@ -28932,7 +28663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dev_read_usbfs(initrc_t) # init scripts run /etc/hotplug/usb.rc -@@ -646,20 +752,20 @@ +@@ -646,20 +750,20 @@ ') optional_policy(` @@ -28959,7 +28690,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ifdef(`distro_redhat',` -@@ -668,6 +774,7 @@ +@@ -668,6 +772,7 @@ mysql_stream_connect(initrc_t) mysql_write_log(initrc_t) @@ -28967,7 +28698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -700,7 +807,6 @@ +@@ -700,7 +805,6 @@ ') optional_policy(` @@ -28975,7 +28706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t fs_write_ramfs_sockets(initrc_t) fs_search_ramfs(initrc_t) -@@ -722,8 +828,6 @@ +@@ -722,8 +826,6 @@ # bash tries ioctl for some reason files_dontaudit_ioctl_all_pids(initrc_t) @@ -28984,7 +28715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -736,13 +840,16 @@ +@@ -736,13 +838,16 @@ squid_manage_logs(initrc_t) ') @@ -29001,7 +28732,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -751,6 +858,7 @@ +@@ -751,6 +856,7 @@ optional_policy(` udev_rw_db(initrc_t) @@ -29009,7 +28740,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -758,6 +866,15 @@ +@@ -758,6 +864,15 @@ ') optional_policy(` @@ -29025,7 +28756,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t unconfined_domain(initrc_t) ifdef(`distro_redhat',` -@@ -768,6 +885,21 @@ +@@ -768,6 +883,21 @@ optional_policy(` mono_domtrans(initrc_t) ') @@ -29047,7 +28778,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -793,3 +925,31 @@ +@@ -793,3 +923,31 @@ optional_policy(` zebra_read_config(initrc_t) ') @@ -29079,9 +28810,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.4/policy/modules/system/ipsec.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.4/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/ipsec.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/ipsec.fc 2009-12-04 12:33:34.000000000 -0500 @@ -37,6 +37,8 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) @@ -29092,9 +28823,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +/var/run/racoon\.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) -/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.4/policy/modules/system/ipsec.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.4/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/ipsec.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/ipsec.if 2009-12-09 08:32:13.000000000 -0500 @@ -39,6 +39,25 @@ ######################################## @@ -29212,9 +28943,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. + ipsec_domtrans_racoon($1) + role $2 types racoon_t; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.4/policy/modules/system/ipsec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.4/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/ipsec.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/ipsec.te 2009-12-10 11:41:45.000000000 -0500 @@ -29,9 +29,15 @@ type ipsec_key_file_t; files_type(ipsec_key_file_t) @@ -29236,7 +28967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # -allow ipsec_t self:capability { net_admin dac_override dac_read_search sys_nice }; -+allow ipsec_t self:capability { dac_override dac_read_search net_admin setpcap sys_nice }; ++allow ipsec_t self:capability { setpcap net_admin dac_override dac_read_search sys_nice }; dontaudit ipsec_t self:capability sys_tty_config; allow ipsec_t self:process { getcap setcap getsched signal setsched }; allow ipsec_t self:tcp_socket create_stream_socket_perms; @@ -29251,13 +28982,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. manage_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) manage_sock_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t) files_pid_filetrans(ipsec_t, ipsec_var_run_t, { file sock_file }) -@@ -171,8 +181,8 @@ - # ipsec_mgmt Local policy +@@ -172,7 +182,7 @@ # --allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; + allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; -allow ipsec_mgmt_t self:process { signal setrlimit }; -+allow ipsec_mgmt_t self:capability { dac_override dac_read_search net_admin setpcap }; +allow ipsec_mgmt_t self:process { signal setrlimit ptrace }; allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms; allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms; @@ -29318,9 +29047,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.4/policy/modules/system/iptables.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.4/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/iptables.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/iptables.fc 2009-12-04 12:45:23.000000000 -0500 @@ -1,13 +1,17 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) /etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -29341,9 +29070,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +/etc/sysctl\.conf.* -- +gen_context(system_u:object_r:iptables_conf_t,s0) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.4/policy/modules/system/iptables.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.4/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/iptables.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/iptables.te 2009-12-04 12:46:57.000000000 -0500 @@ -30,6 +30,7 @@ allow iptables_t self:capability { dac_read_search dac_override net_admin net_raw }; @@ -29371,9 +29100,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl udev_read_db(iptables_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.4/policy/modules/system/iscsi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.4/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/iscsi.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/iscsi.te 2009-12-09 11:50:09.000000000 -0500 @@ -69,11 +69,18 @@ dev_rw_sysfs(iscsid_t) @@ -29393,18 +29122,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. +optional_policy(` + tgtd_rw_semaphores(iscsid_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.7.4/policy/modules/system/kdump.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.7.4/policy/modules/system/kdump.te --- nsaserefpolicy/policy/modules/system/kdump.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/kdump.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/kdump.te 2009-12-04 12:33:34.000000000 -0500 @@ -35,3 +35,5 @@ dev_read_sysfs(kdump_t) term_use_console(kdump_t) + +permissive kdump_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.4/policy/modules/system/libraries.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.4/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/libraries.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/libraries.fc 2009-12-07 09:48:12.000000000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -29619,7 +29348,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') dnl end distro_redhat # -@@ -307,10 +315,109 @@ +@@ -307,10 +315,105 @@ /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? -- gen_context(system_u:object_r:lib_t,s0) @@ -29725,13 +29454,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib(64)?/httpd/modules/libphp5\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +') +/opt/VBoxGuestAdditions.*/lib/VBox.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -+/usr/lib(64)?/nmm/liba52\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/lampp/lib/libct\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/VirtualBox(/.*)?/VBox.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.4/policy/modules/system/libraries.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.4/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/libraries.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/libraries.if 2009-12-10 13:03:54.000000000 -0500 @@ -17,6 +17,7 @@ corecmd_search_bin($1) @@ -29758,9 +29483,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar allow $1 lib_t:dir list_dir_perms; read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.4/policy/modules/system/libraries.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.4/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/libraries.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/libraries.te 2009-12-04 12:33:34.000000000 -0500 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -29822,9 +29547,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +optional_policy(` + unconfined_domain(ldconfig_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.4/policy/modules/system/locallogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.4/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/locallogin.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/locallogin.te 2009-12-04 12:33:34.000000000 -0500 @@ -33,7 +33,7 @@ # Local login local policy # @@ -29913,9 +29638,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.4/policy/modules/system/logging.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.4/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/logging.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/logging.fc 2009-12-04 12:33:34.000000000 -0500 @@ -51,17 +51,21 @@ ifdef(`distro_redhat',` @@ -29942,9 +29667,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.4/policy/modules/system/logging.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.4/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/logging.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/logging.if 2009-12-07 16:17:41.000000000 -0500 @@ -69,6 +69,20 @@ ######################################## @@ -29986,9 +29711,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.4/policy/modules/system/logging.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.4/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/logging.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/logging.te 2009-12-04 12:33:34.000000000 -0500 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -30096,9 +29821,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin inn_manage_log(syslogd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.4/policy/modules/system/lvm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.4/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/lvm.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/lvm.te 2009-12-04 12:33:34.000000000 -0500 @@ -142,6 +142,10 @@ ') @@ -30137,9 +29862,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te bootloader_rw_tmp_files(lvm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.4/policy/modules/system/miscfiles.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.4/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/miscfiles.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/miscfiles.fc 2009-12-04 12:33:34.000000000 -0500 @@ -42,6 +42,7 @@ /usr/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -30148,9 +29873,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /usr/share/ghostscript/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) /usr/share/locale(/.*)? gen_context(system_u:object_r:locale_t,s0) /usr/share/man(/.*)? gen_context(system_u:object_r:man_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.4/policy/modules/system/modutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.4/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/modutils.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/modutils.te 2009-12-04 12:52:51.000000000 -0500 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -30240,9 +29965,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.4/policy/modules/system/mount.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.4/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/mount.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/mount.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -30254,9 +29979,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.4/policy/modules/system/mount.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.4/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/mount.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/mount.if 2009-12-04 12:33:34.000000000 -0500 @@ -84,9 +84,11 @@ interface(`mount_signal',` gen_require(` @@ -30269,67 +29994,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') ######################################## -@@ -177,3 +179,57 @@ - mount_domtrans_unconfined($1) - role $2 types unconfined_mount_t; - ') -+ -+######################################## -+## -+## Execute fusermount in the mount domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`mount_domtrans_fusermount',` -+ gen_require(` -+ type mount_t, fusermount_exec_t; -+ ') -+ -+ domtrans_pattern($1, fusermount_exec_t, mount_t) -+') -+ -+######################################## -+## -+## Execute fusermount. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`mount_exec_fusermount',` -+ gen_require(` -+ type fusermount_exec_t; -+ ') -+ -+ can_exec($1, fusermount_exec_t) -+') -+ -+######################################## -+## -+## dontaudit Execute fusermount. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`mount_dontaudit_exec_fusermount',` -+ gen_require(` -+ type fusermount_exec_t; -+ ') -+ -+ dontaudit $1 fusermount_exec_t:file exec_file_perms; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.4/policy/modules/system/mount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.4/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/mount.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/mount.te 2009-12-04 12:33:34.000000000 -0500 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -30541,9 +30208,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + rpc_domtrans_rpcd(unconfined_mount_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.4/policy/modules/system/raid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.4/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/raid.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/raid.te 2009-12-04 12:33:34.000000000 -0500 @@ -51,11 +51,13 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) @@ -30558,9 +30225,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.fc 2009-12-04 12:33:34.000000000 -0500 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -30600,9 +30267,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.4/policy/modules/system/selinuxutil.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.4/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.if 2009-12-04 12:33:34.000000000 -0500 @@ -351,6 +351,27 @@ ######################################## @@ -30958,9 +30625,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + hotplug_use_fds($1) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.4/policy/modules/system/selinuxutil.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.4/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/selinuxutil.te 2009-12-04 12:33:34.000000000 -0500 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -31336,9 +31003,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.fc 2009-12-04 12:33:34.000000000 -0500 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -31374,9 +31041,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.4/policy/modules/system/sysnetwork.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.4/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.if 2009-12-04 12:33:34.000000000 -0500 @@ -43,6 +43,36 @@ sysnet_domtrans_dhcpc($1) @@ -31551,9 +31218,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.4/policy/modules/system/sysnetwork.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.4/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/sysnetwork.te 2009-12-04 12:33:34.000000000 -0500 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -31775,9 +31442,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + hal_dontaudit_rw_pipes(ifconfig_t) + hal_dontaudit_rw_dgram_sockets(ifconfig_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.4/policy/modules/system/udev.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.4/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/udev.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/udev.if 2009-12-04 12:33:34.000000000 -0500 @@ -186,6 +186,7 @@ dev_list_all_dev_nodes($1) @@ -31786,9 +31453,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.4/policy/modules/system/udev.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.4/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/udev.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/udev.te 2009-12-04 12:33:34.000000000 -0500 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -31836,9 +31503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t kernel_write_xen_state(udev_t) kernel_read_xen_state(udev_t) xen_manage_log(udev_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.4/policy/modules/system/unconfined.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.4/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/unconfined.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/unconfined.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -31856,9 +31523,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.4/policy/modules/system/unconfined.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.4/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/unconfined.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/unconfined.if 2009-12-04 12:33:34.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -32362,9 +32029,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - - allow $1 unconfined_t:dbus acquire_svc; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.4/policy/modules/system/unconfined.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.4/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/unconfined.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/unconfined.te 2009-12-04 12:33:34.000000000 -0500 @@ -5,227 +5,5 @@ # # Declarations @@ -32594,9 +32261,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.4/policy/modules/system/userdomain.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.4/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/userdomain.fc 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/userdomain.fc 2009-12-04 12:33:34.000000000 -0500 @@ -1,4 +1,9 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -32608,9 +32275,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.4/policy/modules/system/userdomain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.4/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.4/policy/modules/system/userdomain.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/userdomain.if 2009-12-10 15:29:06.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -32904,7 +32571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($1) ') -@@ -368,51 +367,46 @@ +@@ -368,46 +367,41 @@ ####################################### ## @@ -32926,12 +32593,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - gen_require(` - type $1_t; - ') -+interface(`userdom_basic_networking',` - +- - allow $1_t self:tcp_socket create_stream_socket_perms; - allow $1_t self:udp_socket create_socket_perms; -+ allow $1 self:tcp_socket create_stream_socket_perms; -+ allow $1 self:udp_socket create_socket_perms; ++interface(`userdom_basic_networking',` - corenet_all_recvfrom_unlabeled($1_t) - corenet_all_recvfrom_netlabel($1_t) @@ -32943,7 +32608,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - corenet_udp_sendrecv_all_ports($1_t) - corenet_tcp_connect_all_ports($1_t) - corenet_sendrecv_all_client_packets($1_t) -- ++ allow $1 self:tcp_socket create_stream_socket_perms; ++ allow $1 self:udp_socket create_socket_perms; + - corenet_all_recvfrom_labeled($1_t, $1_t) + corenet_all_recvfrom_unlabeled($1) + corenet_all_recvfrom_netlabel($1) @@ -32970,6 +32637,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + ') + ####################################### +@@ -412,7 +406,7 @@ + ####################################### ## -## The template for creating a user xwindows client. (Deprecated) @@ -33027,16 +32697,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + optional_policy(` + udev_read_db($1) + ') -+ -+ optional_policy(` -+ setroubleshoot_dontaudit_dbus_chat($1) -+ ') - xserver_user_x_domain_template($1, $1_t, user_tmpfs_t) - xserver_xsession_entry_type($1_t) - xserver_dontaudit_write_log($1_t) - xserver_stream_connect_xdm($1_t) + optional_policy(` ++ setroubleshoot_dontaudit_dbus_chat($1) ++ ') ++ ++ optional_policy(` + xserver_user_client($1, user_tmpfs_t) + xserver_xsession_entry_type($1) + xserver_dontaudit_write_log($1) @@ -33085,27 +32755,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + kernel_get_sysvipc_info($1_usertype) # Find CDROM devices: - kernel_read_device_sysctls($1_t) +- +- corecmd_exec_bin($1_t) + kernel_read_device_sysctls($1_usertype) + kernel_request_load_module($1_usertype) -- corecmd_exec_bin($1_t) -+ corenet_udp_bind_generic_node($1_usertype) -+ corenet_udp_bind_generic_port($1_usertype) - - corenet_udp_bind_generic_node($1_t) - corenet_udp_bind_generic_port($1_t) -+ dev_read_rand($1_usertype) -+ dev_write_sound($1_usertype) -+ dev_read_sound($1_usertype) -+ dev_read_sound_mixer($1_usertype) -+ dev_write_sound_mixer($1_usertype) ++ corenet_udp_bind_generic_node($1_usertype) ++ corenet_udp_bind_generic_port($1_usertype) - dev_read_rand($1_t) - dev_write_sound($1_t) - dev_read_sound($1_t) - dev_read_sound_mixer($1_t) - dev_write_sound_mixer($1_t) -- ++ dev_read_rand($1_usertype) ++ dev_write_sound($1_usertype) ++ dev_read_sound($1_usertype) ++ dev_read_sound_mixer($1_usertype) ++ dev_write_sound_mixer($1_usertype) + - files_exec_etc_files($1_t) - files_search_locks($1_t) + files_exec_etc_files($1_usertype) @@ -33177,33 +32847,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo tunable_policy(`user_direct_mouse',` - dev_read_mouse($1_t) + dev_read_mouse($1_usertype) ++ ') ++ ++ optional_policy(` ++ alsa_read_rw_config($1_usertype) ') - tunable_policy(`user_ttyfile_stat',` - term_getattr_all_user_ttys($1_t) + optional_policy(` -+ alsa_read_rw_config($1_usertype) - ') - - optional_policy(` -- alsa_read_rw_config($1_t) + # Allow graphical boot to check battery lifespan + apm_stream_connect($1_usertype) ') optional_policy(` -- # Allow graphical boot to check battery lifespan -- apm_stream_connect($1_t) +- alsa_read_rw_config($1_t) + canna_stream_connect($1_usertype) ') optional_policy(` -- canna_stream_connect($1_t) +- # Allow graphical boot to check battery lifespan +- apm_stream_connect($1_t) + chrome_role($1_r, $1_usertype) ') optional_policy(` -- dbus_system_bus_client($1_t) +- canna_stream_connect($1_t) + dbus_system_bus_client($1_usertype) + + allow $1_usertype $1_usertype:dbus send_msg; @@ -33211,21 +32880,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + optional_policy(` + avahi_dbus_chat($1_usertype) + ') - - optional_policy(` -- bluetooth_dbus_chat($1_t) -+ bluetooth_dbus_chat($1_usertype) -+ ') + -+ optional_policy(` ++ optional_policy(` ++ bluetooth_dbus_chat($1_usertype) + ') + + optional_policy(` +- dbus_system_bus_client($1_t) + consolekit_dbus_chat($1_usertype) + consolekit_read_log($1_usertype) + ') -+ -+ optional_policy(` + + optional_policy(` +- bluetooth_dbus_chat($1_t) + devicekit_dbus_chat($1_usertype) -+ devicekit_dbus_chat_power($1_usertype) + devicekit_dbus_chat_disk($1_usertype) ++ devicekit_dbus_chat_power($1_usertype) ') optional_policy(` @@ -33243,12 +32913,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` - hal_dbus_chat($1_t) + networkmanager_dbus_chat($1_usertype) -+ networkmanager_read_var_lib_files($1_usertype) ++ networkmanager_read_var_lib_files($1_usertype) ') optional_policy(` - networkmanager_dbus_chat($1_t) -+ vpnc_dbus_chat($1_usertype) ++ vpnc_dbus_chat($1_usertype) ') ') @@ -33277,21 +32947,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` - modutils_read_module_config($1_t) + modutils_read_module_config($1_usertype) -+ ') -+ -+ optional_policy(` + ') + + optional_policy(` +- mta_rw_spool($1_t) + mta_rw_spool($1_usertype) + mta_manage_queue($1_usertype) ') - optional_policy(` -- mta_rw_spool($1_t) -+ nsplugin_role($1_r, $1_usertype) - ') - optional_policy(` - tunable_policy(`allow_user_mysql_connect',` - mysql_stream_connect($1_t) ++ nsplugin_role($1_r, $1_usertype) ++ ') ++ ++ optional_policy(` + tunable_policy(`allow_user_postgresql_connect',` + postgresql_stream_connect($1_usertype) ') @@ -33357,15 +33027,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - userdom_manage_home_role($1_r, $1_t) + userdom_manage_home_role($1_r, $1_usertype) -+ -+ userdom_manage_tmp_role($1_r, $1_usertype) -+ userdom_manage_tmpfs_role($1_r, $1_usertype) -+ -+ ifelse(`$1',`unconfined',`',` -+ gen_tunable(allow_$1_exec_content, true) - userdom_manage_tmp_role($1_r, $1_t) - userdom_manage_tmpfs_role($1_r, $1_t) ++ userdom_manage_tmp_role($1_r, $1_usertype) ++ userdom_manage_tmpfs_role($1_r, $1_usertype) + +- userdom_exec_user_tmp_files($1_t) +- userdom_exec_user_home_content_files($1_t) ++ ifelse(`$1',`unconfined',`',` ++ gen_tunable(allow_$1_exec_content, true) ++ + tunable_policy(`allow_$1_exec_content',` + userdom_exec_user_tmp_files($1_usertype) + userdom_exec_user_home_content_files($1_usertype) @@ -33373,9 +33045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` + fs_exec_nfs_files($1_usertype) + ') - -- userdom_exec_user_tmp_files($1_t) -- userdom_exec_user_home_content_files($1_t) ++ + tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` + fs_exec_cifs_files($1_usertype) + ') @@ -33650,7 +33320,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - # cjp: why? - files_read_kernel_symbol_table($1_t) + storage_rw_fuse($1_t) -+ + +- ifndef(`enable_mls',` +- fs_exec_noxattr($1_t) + # Allow users to run TCP servers (bind to ports and accept connection from + # the same domain and outside users) disabling this forces FTP passive mode + # and may change other protocols @@ -33658,12 +33330,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + corenet_tcp_bind_all_unreserved_ports($1_usertype) + ') -- ifndef(`enable_mls',` -- fs_exec_noxattr($1_t) -+ optional_policy(` -+ cdrecord_role($1_r, $1_t) -+ ') - - tunable_policy(`user_rw_noexattrfile',` - fs_manage_noxattr_fs_files($1_t) - fs_manage_noxattr_fs_dirs($1_t) @@ -33673,11 +33339,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - ',` - storage_raw_read_removable_device($1_t) + optional_policy(` -+ cron_role($1_r, $1_t) ++ cdrecord_role($1_r, $1_t) ') + + optional_policy(` -+ games_rw_data($1_usertype) ++ cron_role($1_r, $1_t) ') - tunable_policy(`user_dmesg',` @@ -33685,7 +33351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - ',` - kernel_dontaudit_read_ring_buffer($1_t) + optional_policy(` -+ gpg_role($1_r, $1_usertype) ++ games_rw_data($1_usertype) ') - # Allow users to run TCP servers (bind to ports and accept connection from @@ -33695,21 +33361,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - corenet_tcp_bind_generic_node($1_t) - corenet_tcp_bind_generic_port($1_t) + optional_policy(` -+ gnomeclock_dbus_chat($1_t) ++ gpg_role($1_r, $1_usertype) ') optional_policy(` - netutils_run_ping_cond($1_t,$1_r) - netutils_run_traceroute_cond($1_t,$1_r) -+ gpm_stream_connect($1_usertype) ++ gnomeclock_dbus_chat($1_t) ') optional_policy(` - postgresql_role($1_r,$1_t) ++ gpm_stream_connect($1_usertype) + ') + +- # Run pppd in pppd_t by default for user + optional_policy(` +- ppp_run_cond($1_t,$1_r) + execmem_role_template($1, $1_r, $1_t) -+ ') -+ -+ optional_policy(` + ') + + optional_policy(` +- setroubleshoot_stream_connect($1_t) + java_role_template($1, $1_r, $1_t) + ') + @@ -33723,17 +33396,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + wine_role_template($1, $1_r, $1_t) - ') - -- # Run pppd in pppd_t by default for user - optional_policy(` -- ppp_run_cond($1_t,$1_r) ++ ') ++ ++ optional_policy(` + postfix_run_postdrop($1_t, $1_r) - ') - ++ ') ++ + # Run pppd in pppd_t by default for user - optional_policy(` -- setroubleshoot_stream_connect($1_t) ++ optional_policy(` + ppp_run_cond($1_t, $1_r) ') ') @@ -34034,136 +33704,128 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') manage_files_pattern($1, user_home_t, user_home_t) -@@ -2196,6 +2403,25 @@ +@@ -2196,7 +2403,7 @@ ######################################## ## +-## Do not audit attempts to manage users +## Do not audit attempts to write users -+## temporary files. -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`userdom_dontaudit_write_user_tmp_files',` -+ gen_require(` -+ type user_tmp_t; -+ ') -+ -+ dontaudit $1 user_tmp_t:file write; -+') -+ -+######################################## -+## - ## Do not audit attempts to manage users ## temporary files. ## -@@ -2276,7 +2502,7 @@ + ## +@@ -2205,37 +2412,56 @@ + ## + ## + # +-interface(`userdom_dontaudit_manage_user_tmp_files',` ++interface(`userdom_dontaudit_write_user_tmp_files',` + gen_require(` + type user_tmp_t; + ') + +- dontaudit $1 user_tmp_t:file manage_file_perms; ++ dontaudit $1 user_tmp_t:file write; + ') + + ######################################## + ## +-## Read user temporary symbolic links. ++## Do not audit attempts to manage users ++## temporary files. + ## + ## + ## +-## Domain allowed access. ++## Domain to not audit. + ## + ## + # +-interface(`userdom_read_user_tmp_symlinks',` ++interface(`userdom_dontaudit_manage_user_tmp_files',` + gen_require(` + type user_tmp_t; + ') + +- read_lnk_files_pattern($1, user_tmp_t, user_tmp_t) +- allow $1 user_tmp_t:dir list_dir_perms; +- files_search_tmp($1) ++ dontaudit $1 user_tmp_t:file manage_file_perms; + ') + + ######################################## + ## +-## Create, read, write, and delete user ++## Read user temporary symbolic links. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_read_user_tmp_symlinks',` ++ gen_require(` ++ type user_tmp_t; ++ ') ++ ++ read_lnk_files_pattern($1, user_tmp_t, user_tmp_t) ++ allow $1 user_tmp_t:dir list_dir_perms; ++ files_search_tmp($1) ++') ++ ++######################################## ++## ++## Create, read, write, and delete user + ## temporary directories. + ## + ## +@@ -2276,6 +2502,46 @@ ######################################## ## ## Create, read, write, and delete user --## temporary symbolic links. +## temporary chr files. - ## - ## - ## -@@ -2284,19 +2510,19 @@ - ## - ## - # --interface(`userdom_manage_user_tmp_symlinks',` ++## ++## ++## ++## Domain allowed access. ++## ++## ++# +interface(`userdom_manage_user_tmp_chr_files',` - gen_require(` - type user_tmp_t; - ') - -- manage_lnk_files_pattern($1, user_tmp_t, user_tmp_t) ++ gen_require(` ++ type user_tmp_t; ++ ') ++ + manage_chr_files_pattern($1, user_tmp_t, user_tmp_t) - files_search_tmp($1) - ') - - ######################################## - ## - ## Create, read, write, and delete user --## temporary named pipes. ++ files_search_tmp($1) ++') ++ ++######################################## ++## ++## Create, read, write, and delete user +## temporary blk files. - ## - ## - ## -@@ -2304,19 +2530,19 @@ - ## - ## - # --interface(`userdom_manage_user_tmp_pipes',` ++## ++## ++## ++## Domain allowed access. ++## ++## ++# +interface(`userdom_manage_user_tmp_blk_files',` - gen_require(` - type user_tmp_t; - ') - -- manage_fifo_files_pattern($1, user_tmp_t, user_tmp_t) ++ gen_require(` ++ type user_tmp_t; ++ ') ++ + manage_blk_files_pattern($1, user_tmp_t, user_tmp_t) - files_search_tmp($1) - ') - - ######################################## - ## - ## Create, read, write, and delete user --## temporary named sockets. -+## temporary symbolic links. ++ files_search_tmp($1) ++') ++ ++######################################## ++## ++## Create, read, write, and delete user + ## temporary symbolic links. ## ## - ## -@@ -2324,7 +2550,47 @@ - ## - ## - # --interface(`userdom_manage_user_tmp_sockets',` -+interface(`userdom_manage_user_tmp_symlinks',` -+ gen_require(` -+ type user_tmp_t; -+ ') -+ -+ manage_lnk_files_pattern($1, user_tmp_t, user_tmp_t) -+ files_search_tmp($1) -+') -+ -+######################################## -+## -+## Create, read, write, and delete user -+## temporary named pipes. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_manage_user_tmp_pipes',` -+ gen_require(` -+ type user_tmp_t; -+ ') -+ -+ manage_fifo_files_pattern($1, user_tmp_t, user_tmp_t) -+ files_search_tmp($1) -+') -+ -+######################################## -+## -+## Create, read, write, and delete user -+## temporary named sockets. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_manage_user_tmp_sockets',` - gen_require(` - type user_tmp_t; - ') @@ -2391,7 +2657,7 @@ ######################################## @@ -34974,9 +34636,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + dontaudit $1 admin_home_t:file getattr; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.4/policy/modules/system/userdomain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.4/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/userdomain.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/userdomain.te 2009-12-04 12:33:34.000000000 -0500 @@ -8,13 +8,6 @@ ## @@ -35065,9 +34727,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + +allow userdomain userdomain:process signull; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.4/policy/modules/system/xen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.4/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/xen.if 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/xen.if 2009-12-09 13:28:05.000000000 -0500 @@ -180,6 +180,25 @@ ######################################## @@ -35094,9 +34756,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if ## Connect to xend over an unix domain stream socket. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.4/policy/modules/system/xen.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.4/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/modules/system/xen.te 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/modules/system/xen.te 2009-12-09 12:33:13.000000000 -0500 @@ -85,6 +85,7 @@ type xenconsoled_t; type xenconsoled_exec_t; @@ -35135,9 +34797,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.4/policy/support/obj_perm_sets.spt +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.4/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.4/policy/support/obj_perm_sets.spt 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/support/obj_perm_sets.spt 2009-12-05 06:20:51.000000000 -0500 @@ -199,12 +199,14 @@ # define(`getattr_file_perms',`{ getattr }') @@ -35180,9 +34842,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.4/policy/users +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.4/policy/users --- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.4/policy/users 2009-12-17 14:26:49.000000000 -0500 ++++ serefpolicy-3.7.4/policy/users 2009-12-04 12:33:34.000000000 -0500 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. #