From 39e17c1a1b4269033ff0d2bd96dc055ede253cef Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Mar 25 2010 19:01:17 +0000 Subject: - Update to upstream --- diff --git a/.cvsignore b/.cvsignore index 1cdef7f..5dbc45e 100644 --- a/.cvsignore +++ b/.cvsignore @@ -206,3 +206,4 @@ serefpolicy-3.7.12.tgz serefpolicy-3.7.13.tgz serefpolicy-3.7.14.tgz serefpolicy-3.7.15.tgz +serefpolicy-3.7.16.tgz diff --git a/modules-minimum.conf b/modules-minimum.conf index 6e0a4f7..f104b61 100644 --- a/modules-minimum.conf +++ b/modules-minimum.conf @@ -12,6 +12,13 @@ # # Layer: admin +# Module: accountsd +# +# An application to view and modify user accounts information +# +accountsd = module + +# Layer: admin # Module: acct # # Berkeley process accounting diff --git a/modules-mls.conf b/modules-mls.conf index 21af079..42bce37 100644 --- a/modules-mls.conf +++ b/modules-mls.conf @@ -12,6 +12,13 @@ # # Layer: admin +# Module: accountsd +# +# An application to view and modify user accounts information +# +accountsd = module + +# Layer: admin # Module: acct # # Berkeley process accounting diff --git a/modules-targeted.conf b/modules-targeted.conf index 6e0a4f7..f104b61 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -12,6 +12,13 @@ # # Layer: admin +# Module: accountsd +# +# An application to view and modify user accounts information +# +accountsd = module + +# Layer: admin # Module: acct # # Berkeley process accounting diff --git a/nsadiff b/nsadiff index 115cf3c..7a9dca0 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.15 > /tmp/diff +diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.16 > /tmp/diff diff --git a/policy-F13.patch b/policy-F13.patch index 1b4f8bb..1118bed 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.15/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.16/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.15/Makefile 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/Makefile 2010-03-23 11:38:44.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -10,9 +10,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.15/ net_contexts := $(builddir)net_contexts all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.15/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.16/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/global_tunables 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/global_tunables 2010-03-23 11:38:44.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -48,9 +48,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(mmap_low_allowed, false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.15/policy/mls +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.16/policy/mls --- nsaserefpolicy/policy/mls 2010-03-08 14:49:44.000000000 -0500 -+++ serefpolicy-3.7.15/policy/mls 2010-03-19 11:53:50.000000000 -0400 ++++ serefpolicy-3.7.16/policy/mls 2010-03-23 11:38:44.000000000 -0400 @@ -214,6 +214,7 @@ (( l1 eq l2 ) or (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or @@ -59,9 +59,246 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.1 ( t1 == mlsnetwrite )); # these access vectors have no MLS restrictions -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.15/policy/modules/admin/acct.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accounts_daemon.fc serefpolicy-3.7.16/policy/modules/admin/accounts_daemon.fc +--- nsaserefpolicy/policy/modules/admin/accounts_daemon.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.16/policy/modules/admin/accounts_daemon.fc 2010-03-23 11:38:44.000000000 -0400 +@@ -0,0 +1,4 @@ ++ ++/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accounts_daemon_exec_t,s0) ++ ++/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accounts_daemon_var_lib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.16/policy/modules/admin/accountsd.fc +--- nsaserefpolicy/policy/modules/admin/accountsd.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.16/policy/modules/admin/accountsd.fc 2010-03-23 11:38:44.000000000 -0400 +@@ -0,0 +1,4 @@ ++ ++/usr/libexec/accounts-daemon -- gen_context(system_u:object_r:accountsd_exec_t,s0) ++ ++/var/lib/AccountsService(/.*)? gen_context(system_u:object_r:accountsd_var_lib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.16/policy/modules/admin/accountsd.if +--- nsaserefpolicy/policy/modules/admin/accountsd.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.16/policy/modules/admin/accountsd.if 2010-03-23 11:38:44.000000000 -0400 +@@ -0,0 +1,166 @@ ++ ++## policy for accountsd ++ ++######################################## ++## ++## Execute a domain transition to run accountsd. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`accountsd_domtrans',` ++ gen_require(` ++ type accountsd_t, accountsd_exec_t; ++ ') ++ ++ domtrans_pattern($1, accountsd_exec_t, accountsd_t) ++') ++ ++ ++######################################## ++## ++## Search accountsd lib directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`accountsd_search_lib',` ++ gen_require(` ++ type accountsd_var_lib_t; ++ ') ++ ++ allow $1 accountsd_var_lib_t:dir search_dir_perms; ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Read accountsd lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`accountsd_read_lib_files',` ++ gen_require(` ++ type accountsd_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ read_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) ++') ++ ++######################################## ++## ++## Create, read, write, and delete ++## accountsd lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`accountsd_manage_lib_files',` ++ gen_require(` ++ type accountsd_var_lib_t; ++ ') ++ ++ files_search_var_lib($1) ++ manage_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) ++') ++ ++######################################## ++## ++## Manage accountsd var_lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`accountsd_manage_var_lib',` ++ gen_require(` ++ type accountsd_var_lib_t; ++ ') ++ ++ manage_dirs_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) ++ manage_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) ++ manage_lnk_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t) ++') ++ ++######################################## ++## ++## Send and receive messages from ++## accountsd over dbus. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`accountsd_dbus_chat',` ++ gen_require(` ++ type accountsd_t; ++ class dbus send_msg; ++ ') ++ ++ allow $1 accountsd_t:dbus send_msg; ++ allow accountsd_t $1:dbus send_msg; ++') ++ ++######################################## ++## ++## Do not audit attempts to read and write Accounts Daemon ++## fifo file. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`accountsd_dontaudit_rw_fifo_file',` ++ gen_require(` ++ type accountsd_t; ++ ') ++ ++ dontaudit $1 accountsd_t:fifo_file rw_inherited_fifo_file_perms; ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an accountsd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## Role allowed access. ++## ++## ++## ++# ++interface(`accountsd_admin',` ++ gen_require(` ++ type accountsd_t; ++ ') ++ allow $1 accountsd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, accountsd_t, accountsd_t) ++ ++ accountsd_manage_var_lib($1) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.16/policy/modules/admin/accountsd.te +--- nsaserefpolicy/policy/modules/admin/accountsd.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.7.16/policy/modules/admin/accountsd.te 2010-03-23 11:38:44.000000000 -0400 +@@ -0,0 +1,47 @@ ++policy_module(accountsd,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type accountsd_t; ++type accountsd_exec_t; ++dbus_system_domain(accountsd_t, accountsd_exec_t) ++ ++permissive accountsd_t; ++ ++type accountsd_var_lib_t; ++files_type(accountsd_var_lib_t) ++ ++######################################## ++# ++# accountsd local policy ++# ++allow accountsd_t self:capability sys_ptrace; ++ ++allow accountsd_t self:fifo_file rw_fifo_file_perms; ++ ++manage_dirs_pattern(accountsd_t, accountsd_var_lib_t, accountsd_var_lib_t) ++manage_files_pattern(accountsd_t, accountsd_var_lib_t, accountsd_var_lib_t) ++files_var_lib_filetrans(accountsd_t, accountsd_var_lib_t, { file dir } ) ++ ++corecmd_exec_bin(accountsd_t) ++ ++fs_list_inotifyfs(accountsd_t) ++ ++auth_use_nsswitch(accountsd_t) ++ ++miscfiles_read_localization(accountsd_t) ++ ++logging_send_syslog_msg(accountsd_t) ++ ++usermanage_domtrans_useradd(accountsd_t) ++ ++optional_policy(` ++ consolekit_read_log(accountsd_t) ++') ++optional_policy(` ++ policykit_dbus_chat(accountsd_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.16/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/acct.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/acct.te 2010-03-23 11:38:44.000000000 -0400 @@ -43,6 +43,7 @@ fs_getattr_xattr_fs(acct_t) @@ -70,9 +307,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te corecmd_exec_bin(acct_t) corecmd_exec_shell(acct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.15/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.16/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/anaconda.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/anaconda.te 2010-03-23 11:38:44.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -90,9 +327,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.15/policy/modules/admin/certwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.16/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/certwatch.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/certwatch.te 2010-03-23 11:38:44.000000000 -0400 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -102,9 +339,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` apache_exec_modules(certwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.15/policy/modules/admin/consoletype.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.16/policy/modules/admin/consoletype.if --- nsaserefpolicy/policy/modules/admin/consoletype.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/consoletype.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/consoletype.if 2010-03-23 11:38:44.000000000 -0400 @@ -19,6 +19,9 @@ corecmd_search_bin($1) @@ -115,9 +352,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.15/policy/modules/admin/consoletype.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.16/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/consoletype.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/consoletype.te 2010-03-23 11:38:44.000000000 -0400 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -126,9 +363,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console role system_r types consoletype_t; ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.15/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.16/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/firstboot.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/firstboot.te 2010-03-23 11:38:44.000000000 -0400 @@ -109,7 +109,7 @@ optional_policy(` unconfined_domtrans(firstboot_t) @@ -138,9 +375,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.15/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.16/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/kismet.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/kismet.te 2010-03-23 11:38:44.000000000 -0400 @@ -45,6 +45,7 @@ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) @@ -149,9 +386,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir }) manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.15/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.16/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/logrotate.te 2010-03-22 12:01:37.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/logrotate.te 2010-03-23 11:38:44.000000000 -0400 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -261,9 +498,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota +optional_policy(` varnishd_manage_log(logrotate_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.15/policy/modules/admin/mrtg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.16/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/mrtg.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/mrtg.te 2010-03-23 11:38:44.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -272,9 +509,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te netutils_domtrans_ping(mrtg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.7.15/policy/modules/admin/netutils.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.7.16/policy/modules/admin/netutils.fc --- nsaserefpolicy/policy/modules/admin/netutils.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/netutils.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/netutils.fc 2010-03-23 11:38:44.000000000 -0400 @@ -9,6 +9,7 @@ /usr/bin/nmap -- gen_context(system_u:object_r:traceroute_exec_t,s0) /usr/bin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) @@ -283,9 +520,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil /usr/sbin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) /usr/sbin/hping2 -- gen_context(system_u:object_r:ping_exec_t,s0) /usr/sbin/tcpdump -- gen_context(system_u:object_r:netutils_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.15/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.16/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/netutils.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/netutils.te 2010-03-23 11:38:44.000000000 -0400 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -336,17 +573,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil + term_use_all_ttys(traceroute_t) + term_use_all_ptys(traceroute_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.15/policy/modules/admin/prelink.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.16/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/prelink.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/prelink.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) /etc/prelink\.cache -- gen_context(system_u:object_r:prelink_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.15/policy/modules/admin/prelink.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.16/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/prelink.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/prelink.if 2010-03-23 11:38:44.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -387,9 +624,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink - relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) + relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.15/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.16/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/prelink.te 2010-03-18 12:50:48.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/prelink.te 2010-03-25 12:37:50.000000000 -0400 @@ -21,8 +21,21 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -492,8 +729,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +corecmd_exec_bin(prelink_cron_system_t) +corecmd_exec_shell(prelink_cron_system_t) + ++files_dontaudit_search_all_mountpoints(prelink_cron_system_t) +files_read_etc_files(prelink_cron_system_t) -+ +files_search_var_lib(prelink_cron_system_t) + +init_exec(prelink_cron_system_t) @@ -513,9 +750,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + rpm_read_db(prelink_cron_system_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.15/policy/modules/admin/quota.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.16/policy/modules/admin/quota.te --- nsaserefpolicy/policy/modules/admin/quota.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/quota.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/quota.te 2010-03-23 11:38:44.000000000 -0400 @@ -39,6 +39,7 @@ kernel_list_proc(quota_t) kernel_read_proc_symlinks(quota_t) @@ -524,9 +761,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_read_sysfs(quota_t) dev_getattr_all_blk_files(quota_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.15/policy/modules/admin/readahead.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.16/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/readahead.te 2010-03-23 07:59:53.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/readahead.te 2010-03-23 11:38:44.000000000 -0400 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -547,9 +784,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_search_ramfs(readahead_t) fs_dontaudit_read_ramfs_pipes(readahead_t) fs_dontaudit_read_ramfs_files(readahead_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.15/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.16/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/rpm.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/rpm.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -600,9 +837,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.15/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.16/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/rpm.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/rpm.if 2010-03-23 11:38:44.000000000 -0400 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -1056,9 +1293,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.15/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.16/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/rpm.te 2010-03-18 12:51:06.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/rpm.te 2010-03-23 11:38:44.000000000 -0400 @@ -1,6 +1,8 @@ policy_module(rpm, 1.10.0) @@ -1343,9 +1580,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans_unconfined(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.15/policy/modules/admin/shorewall.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.16/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-03-08 14:49:44.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/shorewall.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/shorewall.te 2010-03-23 11:38:44.000000000 -0400 @@ -87,7 +87,7 @@ sysnet_domtrans_ifconfig(shorewall_t) @@ -1355,18 +1592,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa optional_policy(` iptables_domtrans(shorewall_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.7.15/policy/modules/admin/shutdown.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.7.16/policy/modules/admin/shutdown.fc --- nsaserefpolicy/policy/modules/admin/shutdown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/shutdown.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/shutdown.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/nologin -- gen_context(system_u:object_r:shutdown_etc_t,s0) + +/sbin/shutdown -- gen_context(system_u:object_r:shutdown_exec_t,s0) + +/var/run/shutdown\.pid -- gen_context(system_u:object_r:shutdown_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.15/policy/modules/admin/shutdown.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.16/policy/modules/admin/shutdown.if --- nsaserefpolicy/policy/modules/admin/shutdown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/shutdown.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/shutdown.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,118 @@ + +## policy for shutdown @@ -1486,9 +1723,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + allow $1 shutdown_t:dbus send_msg; + allow shutdown_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.15/policy/modules/admin/shutdown.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.16/policy/modules/admin/shutdown.te --- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/shutdown.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/shutdown.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(shutdown,1.0.0) + @@ -1547,9 +1784,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow + dbus_system_bus_client(shutdown_t) + dbus_connect_system_bus(shutdown_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.15/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.16/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/sudo.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/sudo.if 2010-03-23 11:38:44.000000000 -0400 @@ -73,12 +73,16 @@ # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) @@ -1578,9 +1815,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_files($1_sudo_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.7.15/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.7.16/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/su.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/su.if 2010-03-23 11:38:44.000000000 -0400 @@ -58,6 +58,10 @@ allow $2 $1_su_t:fifo_file rw_file_perms; allow $2 $1_su_t:process sigchld; @@ -1603,9 +1840,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ps_process_pattern($3, $1_su_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.15/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.16/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/tmpreaper.te 2010-03-23 08:11:08.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/tmpreaper.te 2010-03-24 11:18:39.000000000 -0400 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1628,13 +1865,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap kismet_manage_log(tmpreaper_t) ') -@@ -60,5 +68,16 @@ +@@ -60,5 +68,17 @@ ') optional_policy(` + sandbox_list(tmpreaper_t) + sandbox_delete_dirs(tmpreaper_t) + sandbox_delete_files(tmpreaper_t) ++ sandbox_delete_sock_files(tmpreaper_t) + sandbox_setattr_dirs(tmpreaper_t) +') + @@ -1645,9 +1883,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap +optional_policy(` unconfined_domain(tmpreaper_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.15/policy/modules/admin/usermanage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.16/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/usermanage.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/usermanage.if 2010-03-23 11:38:44.000000000 -0400 @@ -18,6 +18,10 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1703,9 +1941,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_run(useradd_t, $2) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.15/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.16/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/usermanage.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/usermanage.te 2010-03-23 11:38:44.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1739,6 +1977,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman optional_policy(` nscd_domtrans(passwd_t) +@@ -427,7 +430,7 @@ + # Useradd local policy + # + +-allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource }; ++allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource sys_ptrace }; + dontaudit useradd_t self:capability sys_tty_config; + allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow useradd_t self:process setfscreate; @@ -450,6 +453,7 @@ corecmd_exec_bin(useradd_t) @@ -1774,9 +2021,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman puppet_rw_tmp(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.15/policy/modules/admin/vbetool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.16/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/vbetool.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/vbetool.te 2010-03-23 11:38:44.000000000 -0400 @@ -25,7 +25,13 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -1791,9 +2038,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool term_use_unallocated_ttys(vbetool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.15/policy/modules/admin/vpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.16/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/vpn.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/admin/vpn.te 2010-03-23 11:38:44.000000000 -0400 @@ -31,7 +31,7 @@ allow vpnc_t self:rawip_socket create_socket_perms; allow vpnc_t self:unix_dgram_socket create_socket_perms; @@ -1827,15 +2074,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te +optional_policy(` + networkmanager_attach_tun_iface(vpnc_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.15/policy/modules/apps/chrome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.16/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/chrome.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/chrome.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.15/policy/modules/apps/chrome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.16/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/chrome.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/chrome.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -1927,10 +2174,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.15/policy/modules/apps/chrome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.16/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/chrome.te 2010-03-18 11:49:55.000000000 -0400 -@@ -0,0 +1,84 @@ ++++ serefpolicy-3.7.16/policy/modules/apps/chrome.te 2010-03-24 09:33:40.000000000 -0400 +@@ -0,0 +1,85 @@ +policy_module(chrome,1.0.0) + +######################################## @@ -1977,6 +2224,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + +dev_read_urand(chrome_sandbox_t) +dev_read_sysfs(chrome_sandbox_t) ++dev_rwx_zero(chrome_sandbox_t) + +files_read_etc_files(chrome_sandbox_t) + @@ -2015,9 +2263,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + fs_dontaudit_append_cifs_files(chrome_sandbox_t) + fs_dontaudit_read_cifs_files(chrome_sandbox_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.15/policy/modules/apps/cpufreqselector.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.16/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/cpufreqselector.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/cpufreqselector.te 2010-03-23 11:38:44.000000000 -0400 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2027,9 +2275,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs optional_policy(` dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.15/policy/modules/apps/execmem.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.16/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/execmem.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/execmem.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,45 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2076,9 +2324,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + +/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0) +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.15/policy/modules/apps/execmem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.16/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/execmem.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/execmem.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,118 @@ +## execmem domain + @@ -2198,9 +2446,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + + domtrans_pattern($1, execmem_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.15/policy/modules/apps/execmem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.16/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/execmem.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/execmem.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2213,16 +2461,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +type execmem_exec_t alias unconfined_execmem_exec_t; +application_executable_file(execmem_exec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.15/policy/modules/apps/firewallgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.16/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/firewallgui.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/firewallgui.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.15/policy/modules/apps/firewallgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.16/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/firewallgui.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/firewallgui.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2247,9 +2495,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + allow $1 firewallgui_t:dbus send_msg; + allow firewallgui_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.15/policy/modules/apps/firewallgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.16/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/firewallgui.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/firewallgui.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,66 @@ + +policy_module(firewallgui,1.0.0) @@ -2317,60 +2565,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + policykit_dbus_chat(firewallgui_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.15/policy/modules/apps/gitosis.if ---- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gitosis.if 2010-03-18 11:49:55.000000000 -0400 -@@ -43,3 +43,47 @@ - role $2 types gitosis_t; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.16/policy/modules/apps/gitosis.if +--- nsaserefpolicy/policy/modules/apps/gitosis.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/gitosis.if 2010-03-24 12:43:11.000000000 -0400 +@@ -62,7 +62,7 @@ + files_search_var_lib($1) + read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) + read_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) +- list_dirs_pattern(%1, gitosis_var_lib_t, gitosis_var_lib_t) ++ list_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) ') -+####################################### -+## -+## Allow the specified domain to read -+## gitosis lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`gitosis_read_var_lib',` -+ gen_require(` -+ type gitosis_var_lib_t; -+ ') -+ -+ files_search_var_lib($1) -+ read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) -+ read_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) -+ list_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) -+') -+ -+###################################### -+## -+## Allow the specified domain to manage -+## gitosis lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`gitosis_manage_var_lib',` -+ gen_require(` -+ type gitosis_var_lib_t; -+ -+ ') -+ -+ files_search_var_lib($1) -+ manage_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) -+ manage_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) -+ manage_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.15/policy/modules/apps/gnome.fc + ###################################### +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.16/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gnome.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/gnome.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2402,9 +2611,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.15/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.16/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gnome.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/gnome.if 2010-03-23 11:38:44.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -2680,9 +2889,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + allow $1 gconfdefaultsm_t:dbus send_msg; + allow gconfdefaultsm_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.15/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.16/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gnome.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/gnome.te 2010-03-23 11:38:44.000000000 -0400 @@ -7,18 +7,33 @@ # @@ -2831,18 +3040,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + policykit_read_lib(gnomesystemmm_t) + policykit_read_reload(gnomesystemmm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.15/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.16/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gpg.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/gpg.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.7.15/policy/modules/apps/gpg.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.7.16/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gpg.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/gpg.if 2010-03-23 11:38:44.000000000 -0400 @@ -52,11 +52,8 @@ ifdef(`hide_broken_symptoms',` @@ -2856,9 +3065,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.15/policy/modules/apps/gpg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.16/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/gpg.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/gpg.te 2010-03-23 11:38:44.000000000 -0400 @@ -20,6 +20,7 @@ typealias gpg_t alias { auditadm_gpg_t secadm_gpg_t }; application_domain(gpg_t, gpg_exec_t) @@ -2915,9 +3124,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s # rlimit: gpg-agent wants to prevent coredumps allow gpg_agent_t self:process setrlimit; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.15/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.16/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/java.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/java.fc 2010-03-23 11:38:44.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -2937,9 +3146,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.15/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.16/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/java.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/java.if 2010-03-23 11:38:44.000000000 -0400 @@ -72,6 +72,7 @@ domain_interactive_fd($1_java_t) @@ -2965,9 +3174,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.15/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.16/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/java.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/java.te 2010-03-23 11:38:44.000000000 -0400 @@ -147,6 +147,14 @@ init_dbus_chat_script(unconfined_java_t) @@ -2983,21 +3192,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + rpm_domtrans(unconfined_java_t) + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.15/policy/modules/apps/kdumpgui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.16/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/kdumpgui.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/kdumpgui.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.15/policy/modules/apps/kdumpgui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.16/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/kdumpgui.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/kdumpgui.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.15/policy/modules/apps/kdumpgui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.16/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/kdumpgui.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/kdumpgui.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3067,16 +3276,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +optional_policy(` + policykit_dbus_chat(kdumpgui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.15/policy/modules/apps/livecd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.16/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/livecd.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/livecd.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.15/policy/modules/apps/livecd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.16/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/livecd.if 2010-03-18 11:49:55.000000000 -0400 -@@ -0,0 +1,52 @@ ++++ serefpolicy-3.7.16/policy/modules/apps/livecd.if 2010-03-24 16:30:43.000000000 -0400 +@@ -0,0 +1,104 @@ + +## policy for livecd + @@ -3099,7 +3308,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + domtrans_pattern($1, livecd_exec_t, livecd_t) +') + -+ +######################################## +## +## Execute livecd in the livecd domain, and @@ -3125,14 +3333,67 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + role $2 types livecd_t; + + seutil_run_setfiles_mac(livecd_t, $2) -+ usermanage_run_passwd(livecd_t, $2) -+ usermanage_run_chfn(livecd_t, $2) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.15/policy/modules/apps/livecd.te ++######################################## ++## ++## Dontaudit read/write to a livecd leaks ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`livecd_dontaudit_leaks',` ++ gen_require(` ++ type livecd_t; ++ ') ++ ++ dontaudit $1 livecd_t:unix_dgram_socket { read write }; ++') ++ ++######################################## ++## ++## Read and write livecd temporary files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`livecd_rw_tmp_files',` ++ gen_require(` ++ type livecd_tmp_t; ++ ') ++ ++ files_search_tmp($1) ++ allow $1 livecd_tmp_t:file rw_file_perms; ++') ++ ++######################################## ++## ++## Allow read and write access to livecd semaphores. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`livecd_rw_semaphores',` ++ gen_require(` ++ type livecd_t; ++ ') ++ ++ allow $1 livecd_t:sem { unix_read unix_write associate read write }; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.16/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/livecd.te 2010-03-18 11:49:55.000000000 -0400 -@@ -0,0 +1,27 @@ ++++ serefpolicy-3.7.16/policy/modules/apps/livecd.te 2010-03-24 16:20:46.000000000 -0400 +@@ -0,0 +1,34 @@ +policy_module(livecd, 1.0.0) + +######################################## @@ -3145,6 +3406,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +application_domain(livecd_t, livecd_exec_t) +role system_r types livecd_t; + ++type livecd_tmp_t; ++files_tmp_file(livecd_tmp_t) ++ +######################################## +# +# livecd local policy @@ -3154,15 +3418,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +unconfined_domain_noaudit(livecd_t) +domain_ptrace_all_domains(livecd_t) + ++manage_dirs_pattern(livecd_t, livecd_tmp_t, livecd_tmp_t) ++manage_files_pattern(livecd_t, livecd_tmp_t, livecd_tmp_t) ++files_tmp_filetrans(livecd_t, livecd_tmp_t, { dir file }) ++ +optional_policy(` + hal_dbus_chat(livecd_t) +') + +seutil_domtrans_setfiles_mac(livecd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.7.15/policy/modules/apps/loadkeys.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.7.16/policy/modules/apps/loadkeys.if --- nsaserefpolicy/policy/modules/apps/loadkeys.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/loadkeys.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/loadkeys.if 2010-03-23 11:38:44.000000000 -0400 @@ -17,6 +17,9 @@ corecmd_search_bin($1) @@ -3173,9 +3441,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.15/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.16/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/loadkeys.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/loadkeys.te 2010-03-23 11:38:44.000000000 -0400 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3190,9 +3458,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +ifdef(`hide_broken_symptoms',` + dev_dontaudit_rw_lvm_control(loadkeys_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.15/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.16/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/mono.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/mono.if 2010-03-23 11:38:44.000000000 -0400 @@ -40,10 +40,10 @@ domain_interactive_fd($1_mono_t) application_type($1_mono_t) @@ -3205,9 +3473,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if allow $3 $1_mono_t:process { getattr ptrace noatsecure signal_perms }; domtrans_pattern($3, mono_exec_t, $1_mono_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.15/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.16/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/mozilla.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/mozilla.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3224,9 +3492,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. /usr/bin/mozilla-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) /usr/bin/mozilla-bin-[0-9].* -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.15/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.16/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/mozilla.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/mozilla.if 2010-03-23 11:38:44.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3307,9 +3575,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 mozilla_exec_t:file entrypoint; + domtrans_pattern($1, mozilla_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.15/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.16/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/mozilla.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/mozilla.te 2010-03-23 11:38:44.000000000 -0400 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3368,9 +3636,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +optional_policy(` thunderbird_domtrans(mozilla_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.7.15/policy/modules/apps/mplayer.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.7.16/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/mplayer.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/mplayer.if 2010-03-23 11:38:44.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -3411,9 +3679,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + allow $2 mplayer_exec_t:file entrypoint; + domtrans_pattern($1, mplayer_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.15/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.16/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/nsplugin.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/nsplugin.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3425,9 +3693,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.15/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.16/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/nsplugin.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/nsplugin.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,390 @@ + +## policy for nsplugin @@ -3819,9 +4087,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + allow $2 nsplugin_exec_t:file entrypoint; + domtrans_pattern($1, nsplugin_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.15/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.16/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/nsplugin.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/nsplugin.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,295 @@ + +policy_module(nsplugin, 1.0.0) @@ -4118,16 +4386,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.15/policy/modules/apps/openoffice.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.16/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/openoffice.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/openoffice.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.15/policy/modules/apps/openoffice.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.16/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/openoffice.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/openoffice.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -4258,9 +4526,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + allow $2 openoffice_exec_t:file entrypoint; + domtrans_pattern($1, openoffice_exec_t, $2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.15/policy/modules/apps/openoffice.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.16/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/openoffice.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/openoffice.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,17 @@ + +policy_module(openoffice, 1.0.0) @@ -4279,9 +4547,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +# Unconfined java local policy +# + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.15/policy/modules/apps/podsleuth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.16/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/podsleuth.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/podsleuth.te 2010-03-23 11:38:44.000000000 -0400 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4305,9 +4573,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut optional_policy(` dbus_system_bus_client(podsleuth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.15/policy/modules/apps/pulseaudio.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.16/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/pulseaudio.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/pulseaudio.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1 +1,9 @@ +HOME_DIR/\.pulse(/.*)? gen_context(system_u:object_r:pulseaudio_home_t,s0) +HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) @@ -4318,9 +4586,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + /usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.15/policy/modules/apps/pulseaudio.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.16/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/pulseaudio.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/pulseaudio.if 2010-03-23 11:38:44.000000000 -0400 @@ -18,7 +18,7 @@ interface(`pulseaudio_role',` gen_require(` @@ -4433,9 +4701,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud - allow $1 pulseaudio_t:unix_stream_socket connectto; + stream_connect_pattern($1, pulseaudio_var_run_t, pulseaudio_var_run_t, pulseaudio_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.15/policy/modules/apps/pulseaudio.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.16/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/pulseaudio.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/pulseaudio.te 2010-03-23 15:34:03.000000000 -0400 @@ -8,24 +8,52 @@ type pulseaudio_t; @@ -4507,7 +4775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud ') optional_policy(` -+ rtkit_daemon_system_domain(pulseaudio_t) ++ rtkit_scheduled(pulseaudio_t) +') + +optional_policy(` @@ -4524,9 +4792,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + xserver_read_xdm_pid(pulseaudio_t) + xserver_user_x_domain_template(pulseaudio, pulseaudio_t, pulseaudio_tmpfs_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.15/policy/modules/apps/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.16/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/qemu.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/qemu.if 2010-03-23 11:38:44.000000000 -0400 @@ -127,12 +127,14 @@ template(`qemu_role',` gen_require(` @@ -4615,9 +4883,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.15/policy/modules/apps/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.16/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/qemu.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/qemu.te 2010-03-23 11:38:44.000000000 -0400 @@ -50,6 +50,8 @@ # # qemu local policy @@ -4648,20 +4916,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te allow unconfined_qemu_t self:process { execstack execmem }; + allow unconfined_qemu_t qemu_exec_t:file execmod; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.15/policy/modules/apps/sambagui.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.16/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sambagui.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/sambagui.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.15/policy/modules/apps/sambagui.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.16/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sambagui.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/sambagui.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.15/policy/modules/apps/sambagui.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.16/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sambagui.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/sambagui.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -4729,15 +4997,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +optional_policy(` + policykit_dbus_chat(sambagui_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.15/policy/modules/apps/sandbox.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.16/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sandbox.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/sandbox.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.15/policy/modules/apps/sandbox.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.16/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sandbox.if 2010-03-23 08:12:43.000000000 -0400 -@@ -0,0 +1,269 @@ ++++ serefpolicy-3.7.16/policy/modules/apps/sandbox.if 2010-03-24 11:19:00.000000000 -0400 +@@ -0,0 +1,287 @@ + +## policy for sandbox + @@ -4955,6 +5223,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + +######################################## +## ++## Delete sandbox sock files ++## ++## ++## ++## Domain allowed access ++## ++## ++# ++interface(`sandbox_delete_sock_files',` ++ gen_require(` ++ attribute sandbox_file_type; ++ ') ++ ++ delete_sock_files_pattern($1, sandbox_file_type, sandbox_file_type) ++') ++ ++######################################## ++## +## Allow domain to set the attributes +## of the sandbox directory. +## @@ -5007,9 +5293,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. + + allow $1 sandbox_file_type:dir list_dir_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.15/policy/modules/apps/sandbox.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.16/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sandbox.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/sandbox.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,365 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5376,9 +5662,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +optional_policy(` + hal_dbus_chat(sandbox_net_client_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.15/policy/modules/apps/seunshare.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.16/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/seunshare.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/seunshare.if 2010-03-23 11:38:44.000000000 -0400 @@ -2,30 +2,12 @@ ######################################## @@ -5482,9 +5768,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + dontaudit $1_seunshare_t $3:socket_class_set { read write }; + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.15/policy/modules/apps/seunshare.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.16/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/seunshare.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/seunshare.te 2010-03-23 11:38:44.000000000 -0400 @@ -6,40 +6,39 @@ # Declarations # @@ -5543,9 +5829,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar + mozilla_dontaudit_manage_user_home_files(seunshare_domain) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.15/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.16/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/slocate.te 2010-03-18 12:03:23.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/slocate.te 2010-03-23 11:38:44.000000000 -0400 @@ -30,6 +30,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) @@ -5566,17 +5852,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.7.15/policy/modules/apps/userhelper.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.7.16/policy/modules/apps/userhelper.fc --- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/userhelper.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/userhelper.fc 2010-03-23 11:38:44.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # /usr/sbin/userhelper -- gen_context(system_u:object_r:userhelper_exec_t,s0) +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.7.15/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.7.16/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/userhelper.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/userhelper.if 2010-03-23 11:38:44.000000000 -0400 @@ -260,3 +260,51 @@ can_exec($1, userhelper_exec_t) @@ -5629,9 +5915,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp + shutdown_send_sigchld($3) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.7.15/policy/modules/apps/userhelper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.7.16/policy/modules/apps/userhelper.te --- nsaserefpolicy/policy/modules/apps/userhelper.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/userhelper.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/userhelper.te 2010-03-23 11:38:44.000000000 -0400 @@ -7,9 +7,51 @@ # @@ -5684,9 +5970,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp +optional_policy(` + xserver_stream_connect(consolehelper_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.15/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.16/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/vmware.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/vmware.if 2010-03-23 11:38:44.000000000 -0400 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -5710,9 +5996,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + can_exec($1, vmware_host_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.15/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.16/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/vmware.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/vmware.te 2010-03-23 11:38:44.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -5737,9 +6023,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t manage_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) manage_sock_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.15/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.16/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/wine.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/wine.if 2010-03-23 11:38:44.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -5765,9 +6051,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if optional_policy(` xserver_role($1_r, $1_wine_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.15/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.16/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/wine.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/wine.te 2010-03-23 11:38:44.000000000 -0400 @@ -1,6 +1,14 @@ policy_module(wine, 1.6.1) @@ -5809,9 +6095,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te unconfined_domain_noaudit(wine_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.7.15/policy/modules/apps/wm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.7.16/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 2009-07-27 18:11:17.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/wm.if 2010-03-18 17:08:48.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/apps/wm.if 2010-03-23 11:38:44.000000000 -0400 @@ -30,6 +30,7 @@ template(`wm_role_template',` gen_require(` @@ -5861,9 +6147,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.15/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.16/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/corecommands.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/corecommands.fc 2010-03-25 13:15:52.000000000 -0400 @@ -147,6 +147,9 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -5874,7 +6160,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco # # /usr # -@@ -331,3 +334,21 @@ +@@ -217,10 +220,13 @@ + /usr/share/apr-0/build/[^/]+\.sh -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/apr-0/build/libtool -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/debconf/.+ -- gen_context(system_u:object_r:bin_t,s0) ++/usr/share/denyhosts/scripts(/.*)? gen_context(system_u:object_r:bin_t,s0) ++/usr/share/denyhosts/plugins(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/share/cluster/.*\.sh gen_context(system_u:object_r:bin_t,s0) + /usr/share/cluster/ocf-shellfuncs -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/cluster/svclib_nfslock -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/e16/misc(/.*)? gen_context(system_u:object_r:bin_t,s0) ++/usr/share/gedit-2/plugins/externaltools/tools(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/share/gnucash/finance-quote-check -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/gnucash/finance-quote-helper -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/hal/device-manager/hal-device-manager -- gen_context(system_u:object_r:bin_t,s0) +@@ -331,3 +337,21 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') @@ -5896,9 +6196,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/rpm/rpmv -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.15/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.16/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/corecommands.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/corecommands.if 2010-03-23 11:38:44.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5915,9 +6215,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco manage_files_pattern($1, bin_t, exec_type) manage_lnk_files_pattern($1, bin_t, bin_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.15/policy/modules/kernel/corenetwork.te.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.16/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/corenetwork.te.in 2010-03-18 17:12:03.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/corenetwork.te.in 2010-03-24 12:20:34.000000000 -0400 @@ -25,6 +25,7 @@ # type tun_tap_device_t; @@ -5938,7 +6238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(amanda, udp,10080,s0, tcp,10080,s0, udp,10081,s0, tcp,10081,s0, tcp,10082,s0, tcp,10083,s0) network_port(amavisd_recv, tcp,10024,s0) network_port(amavisd_send, tcp,10025,s0) -+network_port(amqp, tcp,5171,s0, udp,5171,s0, tcp,5172,s0, udp,5172,s0) ++network_port(amqp, tcp,5671,s0, udp,5671,s0, tcp,5672,s0, udp,5672,s0) network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) network_port(asterisk, tcp,1720,s0, udp,2427,s0, udp,2727,s0, udp,4569,s0) @@ -6040,9 +6340,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(wccp, udp,2048,s0) network_port(whois, tcp,43,s0, udp,43,s0, tcp, 4321, s0 , udp, 4321, s0 ) network_port(xdmcp, udp,177,s0, tcp,177,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.15/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.16/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/devices.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/devices.fc 2010-03-23 11:38:44.000000000 -0400 @@ -108,6 +108,7 @@ /dev/urandom -c gen_context(system_u:object_r:urandom_device_t,s0) /dev/ub[a-c] -c gen_context(system_u:object_r:usb_device_t,s0) @@ -6051,9 +6351,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/usblp.* -c gen_context(system_u:object_r:printer_device_t,s0) ifdef(`distro_suse', ` /dev/usbscanner -c gen_context(system_u:object_r:scanner_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.15/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.16/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/devices.if 2010-03-18 12:03:03.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/devices.if 2010-03-24 16:27:18.000000000 -0400 @@ -934,6 +934,42 @@ ######################################## @@ -6155,9 +6455,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.15/policy/modules/kernel/devices.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.16/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/devices.te 2010-03-18 17:12:32.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/devices.te 2010-03-23 11:38:44.000000000 -0400 @@ -101,6 +101,7 @@ # type kvm_device_t; @@ -6196,9 +6496,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +allow devices_unconfined_type device_node:{ blk_file chr_file lnk_file } *; allow devices_unconfined_type mtrr_device_t:file *; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.15/policy/modules/kernel/domain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.16/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/domain.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/domain.if 2010-03-23 11:38:44.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -6303,9 +6603,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + dontaudit $1 domain:socket_class_set { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.15/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.16/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/domain.te 2010-03-22 11:37:06.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/domain.te 2010-03-23 11:38:44.000000000 -0400 @@ -5,6 +5,21 @@ # # Declarations @@ -6475,9 +6775,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + userdom_relabelto_user_home_dirs(polydomain) + userdom_relabelto_user_home_files(polydomain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.15/policy/modules/kernel/files.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.16/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/files.fc 2010-03-22 12:41:08.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/files.fc 2010-03-23 11:38:44.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -6549,9 +6849,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib(/.*)? gen_context(system_u:object_r:var_lib_t,s0) /var/lib/nfs/rpc_pipefs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.15/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.16/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/files.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/files.if 2010-03-25 13:44:46.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7360,9 +7660,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + dontaudit $1 file_type:file rw_inherited_file_perms; + dontaudit $1 file_type:lnk_file { read }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.15/policy/modules/kernel/files.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.16/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/files.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/files.te 2010-03-23 11:38:44.000000000 -0400 @@ -12,6 +12,7 @@ attribute mountpoint; attribute pidfile; @@ -7395,9 +7695,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.15/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.16/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/filesystem.if 2010-03-23 08:00:45.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/filesystem.if 2010-03-23 11:38:44.000000000 -0400 @@ -1141,7 +1141,7 @@ type cifs_t; ') @@ -7519,9 +7819,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 filesystem_type:lnk_file { read }; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.15/policy/modules/kernel/filesystem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.16/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/filesystem.te 2010-03-18 17:04:39.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/filesystem.te 2010-03-23 11:38:44.000000000 -0400 @@ -53,6 +53,7 @@ fs_type(anon_inodefs_t) files_mountpoint(anon_inodefs_t) @@ -7546,9 +7846,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy files_mountpoint(removable_t) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.15/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.16/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/kernel.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/kernel.if 2010-03-23 11:38:44.000000000 -0400 @@ -1959,7 +1959,7 @@ ') @@ -7606,9 +7906,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + + allow $1 kernel_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.15/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.16/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/kernel.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/kernel.te 2010-03-23 11:38:44.000000000 -0400 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -7682,9 +7982,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## # # Unlabeled process local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.15/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.16/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/selinux.if 2010-03-19 12:09:51.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/selinux.if 2010-03-23 11:38:44.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -7742,9 +8042,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.15/policy/modules/kernel/terminal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.16/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/terminal.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/kernel/terminal.if 2010-03-23 11:38:44.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -7811,9 +8111,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.7.15/policy/modules/roles/auditadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.7.16/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/roles/auditadm.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/roles/auditadm.te 2010-03-23 11:38:44.000000000 -0400 @@ -33,6 +33,8 @@ seutil_run_runinit(auditadm_t, auditadm_r) seutil_read_bin_policy(auditadm_t) @@ -7823,9 +8123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad optional_policy(` consoletype_exec(auditadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.15/policy/modules/roles/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.16/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/guest.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/roles/guest.te 2010-03-23 11:38:44.000000000 -0400 @@ -16,6 +16,10 @@ # @@ -7843,9 +8143,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t -#gen_user(guest_u,, guest_r, s0, s0) +gen_user(guest_u, user, guest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.15/policy/modules/roles/staff.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.16/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2010-03-10 15:27:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/staff.te 2010-03-22 12:16:23.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/roles/staff.te 2010-03-23 15:34:24.000000000 -0400 @@ -9,25 +9,52 @@ role staff_r; @@ -7910,7 +8210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t ') optional_policy(` -+ rtkit_daemon_system_domain(staff_t) ++ rtkit_scheduled(staff_t) +') + +ifndef(`distro_redhat',` @@ -7954,7 +8254,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t optional_policy(` thunderbird_role(staff_r, staff_t) ') -@@ -169,6 +208,71 @@ +@@ -169,6 +208,75 @@ wireshark_role(staff_r, staff_t) ') @@ -7988,6 +8288,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +term_use_unallocated_ttys(staff_usertype) + +optional_policy(` ++ accountsd_dbus_chat(staff_t) ++') ++ ++optional_policy(` + gnomeclock_dbus_chat(staff_t) +') + @@ -8026,9 +8330,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +') + +userhelper_console_role_template(staff, staff_t, staff_usertype) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.15/policy/modules/roles/sysadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.16/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-02-17 10:37:39.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/sysadm.te 2010-03-19 13:02:16.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/roles/sysadm.te 2010-03-23 11:38:44.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -8384,9 +8688,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. + +init_script_role_transition(sysadm_r) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.15/policy/modules/roles/unconfineduser.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.16/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/unconfineduser.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/roles/unconfineduser.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,10 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8398,9 +8702,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + +/usr/sbin/xrdp -- gen_context(system_u:object_r:unconfined_exec_t,s0) +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.15/policy/modules/roles/unconfineduser.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.16/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/unconfineduser.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/roles/unconfineduser.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -9069,10 +9373,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + + allow $1 unconfined_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.15/policy/modules/roles/unconfineduser.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.16/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/unconfineduser.te 2010-03-18 12:51:27.000000000 -0400 -@@ -0,0 +1,417 @@ ++++ serefpolicy-3.7.16/policy/modules/roles/unconfineduser.te 2010-03-23 15:34:40.000000000 -0400 +@@ -0,0 +1,422 @@ +policy_module(unconfineduser, 1.0.0) + +######################################## @@ -9235,7 +9539,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + ') + + optional_policy(` -+ rtkit_daemon_system_domain(unconfined_usertype) ++ rtkit_scheduled(unconfined_usertype) + ') + + optional_policy(` @@ -9268,6 +9572,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') + +optional_policy(` ++ accountsd_dbus_chat(unconfined_t) ++') ++ ++optional_policy(` + ada_run(unconfined_t, unconfined_r) +') + @@ -9490,9 +9798,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +# + +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.15/policy/modules/roles/unprivuser.te ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.16/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-03-10 15:27:39.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/unprivuser.te 2010-03-22 12:16:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/roles/unprivuser.te 2010-03-23 15:34:47.000000000 -0400 @@ -13,10 +13,13 @@ userdom_unpriv_user_template(user) @@ -9518,7 +9827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu +') + +optional_policy(` -+ rtkit_daemon_system_domain(user_t) ++ rtkit_scheduled(user_t) +') + +optional_policy(` @@ -9546,9 +9855,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu optional_policy(` xserver_role(user_r, user_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.15/policy/modules/roles/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.16/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2010-03-10 15:28:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/xguest.te 2010-03-22 12:15:44.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/roles/xguest.te 2010-03-23 11:38:44.000000000 -0400 @@ -15,7 +15,7 @@ ## @@ -9671,9 +9980,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. -#gen_user(xguest_u,, xguest_r, s0, s0) +gen_user(xguest_u, user, xguest_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.15/policy/modules/services/abrt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.16/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/abrt.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/abrt.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,11 +1,17 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -9693,9 +10002,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt /var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0) /var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.15/policy/modules/services/abrt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.16/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/abrt.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/abrt.if 2010-03-23 11:38:44.000000000 -0400 @@ -19,6 +19,28 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -9860,9 +10169,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ##################################### ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.15/policy/modules/services/abrt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.16/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/abrt.te 2010-03-22 11:56:03.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/abrt.te 2010-03-23 11:38:44.000000000 -0400 @@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -10068,53 +10377,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt + dev_dontaudit_write_all_blk_files(abrt_helper_t) + fs_dontaudit_rw_anon_inodefs_files(abrt_helper_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.7.15/policy/modules/services/afs.if ---- nsaserefpolicy/policy/modules/services/afs.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/afs.if 2010-03-18 11:49:55.000000000 -0400 -@@ -94,7 +94,7 @@ - # - interface(`afs_admin',` - gen_require(` -- type afs_t; -+ type afs_t, afs_initrc_exec_t; - ') - - allow $1 afs_t:process { ptrace signal_perms getattr }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.15/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/afs.te 2010-03-18 11:49:55.000000000 -0400 -@@ -71,8 +71,8 @@ - # afs client local policy - # - --allow afs_t self:capability { sys_nice sys_tty_config }; --allow afs_t self:process setsched; -+allow afs_t self:capability { sys_admin sys_nice sys_tty_config }; -+allow afs_t self:process { setsched signal }; - allow afs_t self:udp_socket create_socket_perms; - allow afs_t self:fifo_file rw_file_perms; - allow afs_t self:unix_stream_socket create_stream_socket_perms; -@@ -105,6 +105,8 @@ - - miscfiles_read_localization(afs_t) - -+sysnet_dns_name_resolve(afs_t) -+ - ######################################## - # - # AFS bossserver local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.15/policy/modules/services/aiccu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.16/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aiccu.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/aiccu.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) + +/etc/rc\.d/init\.d/aiccu -- gen_context(system_u:object_r:aiccu_initrc_exec_t,s0) +/var/run/aiccu.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.15/policy/modules/services/aiccu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.16/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aiccu.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/aiccu.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,119 @@ + +## policy for aiccu @@ -10235,9 +10509,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc + aiccu_manage_var_run($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.15/policy/modules/services/aiccu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.16/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aiccu.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/aiccu.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,41 @@ +policy_module(aiccu,1.0.0) + @@ -10280,9 +10554,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +manage_dirs_pattern(aiccu_t, aiccu_var_run_t, aiccu_var_run_t) +manage_files_pattern(aiccu_t, aiccu_var_run_t, aiccu_var_run_t) +files_pid_filetrans(aiccu_t, aiccu_var_run_t, { file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.15/policy/modules/services/aisexec.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.16/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aisexec.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/aisexec.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -10294,9 +10568,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +/var/log/cluster/aisexec\.log -- gen_context(system_u:object_r:aisexec_var_log_t,s0) + +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.15/policy/modules/services/aisexec.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.16/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aisexec.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/aisexec.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -10404,9 +10678,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + + admin_pattern($1, aisexec_tmpfs_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.15/policy/modules/services/aisexec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.16/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aisexec.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/aisexec.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,115 @@ + +policy_module(aisexec,1.0.0) @@ -10523,9 +10797,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + groupd_rw_semaphores(aisexec_t) + groupd_rw_shm(aisexec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.15/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.16/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/apache.fc 2010-03-22 14:22:23.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/apache.fc 2010-03-23 11:38:44.000000000 -0400 @@ -2,12 +2,19 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -10654,9 +10928,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/svn/hooks(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.15/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.16/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/apache.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/apache.if 2010-03-23 11:38:44.000000000 -0400 @@ -13,21 +13,17 @@ # template(`apache_content_template',` @@ -11365,9 +11639,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + dontaudit $1 httpd_t:unix_dgram_socket { read write }; + dontaudit $1 httpd_t:unix_stream_socket { read write }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.15/policy/modules/services/apache.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.16/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2010-03-18 06:48:02.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/apache.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/apache.te 2010-03-23 15:40:50.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -11839,7 +12113,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') + +optional_policy(` -+ gitosis_read_var_lib(httpd_t) ++ gitosis_read_lib_files(httpd_t) +') + +optional_policy(` @@ -12255,9 +12529,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.7.15/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.7.16/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/apcupsd.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/apcupsd.te 2010-03-23 11:38:44.000000000 -0400 @@ -95,6 +95,10 @@ ') @@ -12269,9 +12543,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu mta_send_mail(apcupsd_t) mta_system_content(apcupsd_tmp_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.15/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.16/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/arpwatch.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/arpwatch.te 2010-03-23 11:38:44.000000000 -0400 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -12297,9 +12571,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw fs_getattr_all_fs(arpwatch_t) fs_search_auto_mountpoints(arpwatch_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.15/policy/modules/services/asterisk.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.16/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/asterisk.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/asterisk.if 2010-03-23 11:38:44.000000000 -0400 @@ -1,5 +1,24 @@ ## Asterisk IP telephony server @@ -12325,9 +12599,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ##################################### ## ## Connect to asterisk over a unix domain -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.15/policy/modules/services/asterisk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.16/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/asterisk.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/asterisk.te 2010-03-23 11:38:44.000000000 -0400 @@ -40,12 +40,13 @@ # @@ -12428,18 +12702,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + udev_read_db(asterisk_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.7.15/policy/modules/services/avahi.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.7.16/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/avahi.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/avahi.fc 2010-03-23 11:38:44.000000000 -0400 @@ -6,4 +6,4 @@ /var/run/avahi-daemon(/.*)? gen_context(system_u:object_r:avahi_var_run_t,s0) -/usr/lib/avahi-autoipd(/.*) gen_context(system_u:object_r:avahi_var_lib_t,s0) +/var/lib/avahi-autoipd(/.*)? gen_context(system_u:object_r:avahi_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.7.15/policy/modules/services/avahi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.7.16/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/avahi.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/avahi.if 2010-03-23 11:38:44.000000000 -0400 @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -12448,9 +12722,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah allow $1 avahi_t:dbus send_msg; allow avahi_t $1:dbus send_msg; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.15/policy/modules/services/avahi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.16/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/avahi.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/avahi.te 2010-03-23 11:38:44.000000000 -0400 @@ -24,7 +24,7 @@ # Local policy # @@ -12495,73 +12769,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah userdom_dontaudit_use_unpriv_user_fds(avahi_t) userdom_dontaudit_search_user_home_dirs(avahi_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.15/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/bind.if 2010-03-18 11:49:55.000000000 -0400 -@@ -253,7 +253,7 @@ - - ######################################## - ## --## Do not audit attempts to set the attributes -+## Allow domain to set the attributes - ## of the BIND pid directory. - ## - ## -@@ -272,6 +272,25 @@ - - ######################################## - ## -+## Allow domain to set attributes -+## of the BIND zone directory. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`bind_setattr_zone_dirs',` -+ gen_require(` -+ type named_zone_t; -+ ') -+ -+ allow $1 named_zone_t:dir setattr; -+') -+ -+######################################## -+## - ## Read BIND zone files. - ## - ## -@@ -356,7 +375,7 @@ - - bind_run_ndc($1, $2) - -- init_labeled_script_domtrans($1, bind_initrc_exec_t) -+ init_labeled_script_domtrans($1, named_initrc_exec_t) - domain_system_change_exemption($1) - role_transition $2 named_initrc_exec_t system_r; - allow $2 system_r; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.7.15/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/bind.te 2010-03-18 11:49:55.000000000 -0400 -@@ -142,11 +142,11 @@ - - logging_send_syslog_msg(named_t) - -+init_read_script_tmp_files(named_t) -+ - miscfiles_read_localization(named_t) - miscfiles_read_certs(named_t) - --sysnet_read_config(named_t) -- - userdom_dontaudit_use_unpriv_user_fds(named_t) - userdom_dontaudit_search_user_home_dirs(named_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.15/policy/modules/services/bluetooth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.16/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/bluetooth.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/bluetooth.te 2010-03-23 11:38:44.000000000 -0400 @@ -54,7 +54,7 @@ # Bluetooth services local policy # @@ -12579,9 +12789,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue corenet_all_recvfrom_unlabeled(bluetooth_t) corenet_all_recvfrom_netlabel(bluetooth_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.7.15/policy/modules/services/boinc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.7.16/policy/modules/services/boinc.fc --- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/boinc.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/boinc.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -12589,9 +12799,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +/usr/bin/boinc_client -- gen_context(system_u:object_r:boinc_exec_t,s0) + +/var/lib/boinc(/.*)? gen_context(system_u:object_r:boinc_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.7.15/policy/modules/services/boinc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.7.16/policy/modules/services/boinc.if --- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/boinc.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/boinc.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -12744,9 +12954,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + files_list_var_lib($1) + admin_pattern($1, boinc_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.7.15/policy/modules/services/boinc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.7.16/policy/modules/services/boinc.te --- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/boinc.te 2010-03-19 09:12:32.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/boinc.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,81 @@ + +policy_module(boinc,1.0.0) @@ -12829,9 +13039,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + +sysnet_dns_name_resolve(boinc_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.7.15/policy/modules/services/cachefilesd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.7.16/policy/modules/services/cachefilesd.fc --- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cachefilesd.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cachefilesd.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,28 @@ +############################################################################### +# @@ -12861,9 +13071,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +/var/fscache(/.*)? gen_context(system_u:object_r:cachefiles_var_t,s0) + +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.7.15/policy/modules/services/cachefilesd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.7.16/policy/modules/services/cachefilesd.if --- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cachefilesd.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cachefilesd.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -12906,9 +13116,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach + allow cachefilesd_t $1:fifo_file rw_file_perms; + allow cachefilesd_t $1:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.7.15/policy/modules/services/cachefilesd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.7.16/policy/modules/services/cachefilesd.te --- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cachefilesd.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cachefilesd.te 2010-03-25 14:13:22.000000000 -0400 @@ -0,0 +1,146 @@ +############################################################################### +# @@ -13014,7 +13224,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +allow cachefilesd_t cachefiles_dev_t : chr_file rw_file_perms; + +# Allow access to cache superstructure -+allow cachefilesd_t cachefiles_var_t : dir rw_dir_perms; ++allow cachefilesd_t cachefiles_var_t : dir { rw_dir_perms rmdir }; +allow cachefilesd_t cachefiles_var_t : file { getattr rename unlink }; + +# Permit statfs on the backing filesystem @@ -13056,9 +13266,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +fs_getattr_xattr_fs(cachefiles_kernel_t) + +dev_search_sysfs(cachefiles_kernel_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.15/policy/modules/services/ccs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.16/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ccs.te 2010-03-18 14:03:57.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ccs.te 2010-03-23 11:38:44.000000000 -0400 @@ -114,5 +114,15 @@ ') @@ -13075,9 +13285,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. +optional_policy(` unconfined_use_fds(ccs_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.15/policy/modules/services/certmonger.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.16/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/certmonger.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/certmonger.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -13085,9 +13295,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + +/var/run/certmonger.pid -- gen_context(system_u:object_r:certmonger_var_run_t,s0) +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.15/policy/modules/services/certmonger.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.16/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/certmonger.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/certmonger.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -13306,9 +13516,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert + files_search_pids($1) + admin_pattern($1, cermonger_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.15/policy/modules/services/certmonger.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.16/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/certmonger.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/certmonger.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -13384,9 +13594,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +optional_policy(` + unconfined_dbus_send(certmonger_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.15/policy/modules/services/cgroup.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.16/policy/modules/services/cgroup.fc --- nsaserefpolicy/policy/modules/services/cgroup.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cgroup.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cgroup.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/cgconfig -- gen_context(system_u:object_r:cgconfig_initrc_exec_t, s0) +/etc/rc\.d/init\.d/cgred -- gen_context(system_u:object_r:cgred_initrc_exec_t, s0) @@ -13395,9 +13605,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +/sbin/cgconfigparser -- gen_context(system_u:object_r:cgconfigparser_exec_t, s0) + +/var/run/cgred.* gen_context(system_u:object_r:cgred_var_run_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.15/policy/modules/services/cgroup.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.16/policy/modules/services/cgroup.if --- nsaserefpolicy/policy/modules/services/cgroup.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cgroup.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cgroup.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,35 @@ +## Control group rules engine daemon. +## @@ -13434,9 +13644,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro + stream_connect_pattern($1, cgred_var_run_t, cgred_var_run_t, cgred_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.15/policy/modules/services/cgroup.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.16/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cgroup.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cgroup.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,87 @@ +policy_module(cgroup, 1.0.0) + @@ -13525,18 +13735,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +# /mnt/cgroups/cpu +kernel_list_unlabeled(cgconfigparser_t) +kernel_read_system_state(cgconfigparser_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.15/policy/modules/services/chronyd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.16/policy/modules/services/chronyd.fc --- nsaserefpolicy/policy/modules/services/chronyd.fc 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/chronyd.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/chronyd.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/chrony\.keys -- gen_context(system_u:object_r:chronyd_keys_t,s0) + /etc/rc\.d/init\.d/chronyd -- gen_context(system_u:object_r:chronyd_initrc_exec_t,s0) /usr/sbin/chronyd -- gen_context(system_u:object_r:chronyd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.15/policy/modules/services/chronyd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.16/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/chronyd.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/chronyd.if 2010-03-23 11:38:44.000000000 -0400 @@ -77,7 +77,7 @@ gen_require(` type chronyd_t, chronyd_var_log_t; @@ -13555,9 +13765,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro logging_search_logs($1) admin_pattern($1, chronyd_var_log_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.15/policy/modules/services/chronyd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.16/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/chronyd.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/chronyd.te 2010-03-23 11:38:44.000000000 -0400 @@ -13,6 +13,9 @@ type chronyd_initrc_exec_t; init_script_file(chronyd_initrc_exec_t) @@ -13606,9 +13816,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro +optional_policy(` + gpsd_rw_shm(chronyd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.15/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.16/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/clamav.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/clamav.te 2010-03-23 11:38:44.000000000 -0400 @@ -57,6 +57,7 @@ # @@ -13632,17 +13842,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam optional_policy(` cron_system_entry(freshclam_t, freshclam_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.15/policy/modules/services/clogd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.16/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/clogd.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/clogd.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) + +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.15/policy/modules/services/clogd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.16/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/clogd.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/clogd.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,82 @@ +## clogd - clustered mirror log server + @@ -13726,9 +13936,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + fs_search_tmpfs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.15/policy/modules/services/clogd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.16/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/clogd.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/clogd.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(clogd,1.0.0) @@ -13795,9 +14005,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.15/policy/modules/services/cobbler.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.16/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cobbler.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cobbler.if 2010-03-23 11:38:44.000000000 -0400 @@ -173,9 +173,11 @@ files_list_var_lib($1) admin_pattern($1, cobbler_var_lib_t) @@ -13811,9 +14021,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb cobblerd_initrc_domtrans($1) domain_system_change_exemption($1) role_transition $2 cobblerd_initrc_exec_t system_r; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.15/policy/modules/services/cobbler.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.16/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cobbler.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cobbler.te 2010-03-23 11:38:44.000000000 -0400 @@ -40,6 +40,7 @@ allow cobblerd_t self:fifo_file rw_fifo_file_perms; allow cobblerd_t self:tcp_socket create_stream_socket_perms; @@ -13844,9 +14054,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +apache_content_template(cobbler) +manage_dirs_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) +manage_files_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.15/policy/modules/services/consolekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.16/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/consolekit.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/consolekit.fc 2010-03-23 11:38:44.000000000 -0400 @@ -2,4 +2,5 @@ /var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) @@ -13854,13 +14064,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons -/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.15/policy/modules/services/consolekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.16/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/consolekit.if 2010-03-18 11:49:55.000000000 -0400 -@@ -57,3 +57,42 @@ ++++ serefpolicy-3.7.16/policy/modules/services/consolekit.if 2010-03-23 11:38:44.000000000 -0400 +@@ -55,5 +55,44 @@ + ') + read_files_pattern($1, consolekit_log_t, consolekit_log_t) - files_search_pids($1) - ') ++ logging_search_logs($1) ++') + +######################################## +## @@ -13896,13 +14108,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + type consolekit_var_run_t; + ') + -+ files_search_pids($1) + files_search_pids($1) + read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t) -+') + ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.15/policy/modules/services/consolekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.16/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/consolekit.te 2010-03-18 12:51:48.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/consolekit.te 2010-03-23 11:38:44.000000000 -0400 @@ -16,12 +16,15 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -13992,9 +14204,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + unconfined_ptrace(consolekit_t) unconfined_stream_connect(consolekit_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.15/policy/modules/services/corosync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.16/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/corosync.fc 2010-03-20 05:29:10.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/corosync.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,15 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -14011,9 +14223,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +/var/run/cman_.* -s gen_context(system_u:object_r:corosync_var_run_t,s0) +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.15/policy/modules/services/corosync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.16/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/corosync.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/corosync.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -14123,9 +14335,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.15/policy/modules/services/corosync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.16/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/corosync.te 2010-03-20 05:34:08.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/corosync.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,122 @@ + +policy_module(corosync,1.0.0) @@ -14249,9 +14461,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + rgmanager_manage_tmpfs_files(corosync_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.15/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.16/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cron.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cron.fc 2010-03-23 11:38:44.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -14269,9 +14481,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) + +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.15/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.16/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cron.if 2010-03-22 15:06:29.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cron.if 2010-03-23 11:38:44.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -14445,9 +14657,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + manage_files_pattern($1, system_cronjob_var_lib_t, system_cronjob_var_lib_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.15/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.16/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cron.te 2010-03-19 12:04:21.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cron.te 2010-03-23 11:38:44.000000000 -0400 @@ -38,8 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -14726,9 +14938,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron unconfined_domain(system_cronjob_t) userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.15/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.16/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cups.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cups.fc 2010-03-23 11:38:44.000000000 -0400 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -14775,9 +14987,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Printer/(.*/)?inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.15/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.16/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cups.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cups.te 2010-03-23 11:38:44.000000000 -0400 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -15027,9 +15239,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dev_read_sysfs(hplip_t) dev_rw_printer(hplip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.15/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.16/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cvs.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cvs.te 2010-03-23 11:38:44.000000000 -0400 @@ -93,6 +93,7 @@ auth_can_read_shadow_passwords(cvs_t) tunable_policy(`allow_cvs_read_shadow',` @@ -15044,9 +15256,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.15/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.16/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cyrus.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/cyrus.te 2010-03-23 11:38:44.000000000 -0400 @@ -75,6 +75,7 @@ corenet_tcp_bind_mail_port(cyrus_t) corenet_tcp_bind_lmtp_port(cyrus_t) @@ -15063,9 +15275,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_read_snmp_var_lib_files(cyrus_t) snmp_dontaudit_write_snmp_var_lib_files(cyrus_t) snmp_stream_connect(cyrus_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.15/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.16/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/dbus.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/dbus.if 2010-03-23 11:38:44.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -15201,9 +15413,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + manage_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.15/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.16/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dbus.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/dbus.te 2010-03-23 11:38:44.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -15262,9 +15474,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_rw_xdm_pipes(session_bus_type) + xserver_append_xdm_home_files(session_bus_type) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.15/policy/modules/services/dcc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.16/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dcc.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/dcc.te 2010-03-23 11:38:44.000000000 -0400 @@ -81,7 +81,7 @@ # dcc daemon controller local policy # @@ -15274,9 +15486,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. allow cdcc_t self:unix_dgram_socket create_socket_perms; allow cdcc_t self:udp_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.15/policy/modules/services/denyhosts.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.16/policy/modules/services/denyhosts.fc --- nsaserefpolicy/policy/modules/services/denyhosts.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/denyhosts.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/denyhosts.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/denyhosts -- gen_context(system_u:object_r:denyhosts_initrc_exec_t, s0) + @@ -15285,9 +15497,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +/var/lib/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_lib_t, s0) +/var/lock/subsys/denyhosts -- gen_context(system_u:object_r:denyhosts_var_lock_t, s0) +/var/log/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_log_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.15/policy/modules/services/denyhosts.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.16/policy/modules/services/denyhosts.if --- nsaserefpolicy/policy/modules/services/denyhosts.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/denyhosts.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/denyhosts.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,90 @@ +## Deny Hosts. +## @@ -15379,10 +15591,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny + ps_process_pattern($1, denyhosts_t) + read_lnk_files_pattern($1, denyhosts_t, denyhosts_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.15/policy/modules/services/denyhosts.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.16/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/denyhosts.te 2010-03-22 11:56:15.000000000 -0400 -@@ -0,0 +1,74 @@ ++++ serefpolicy-3.7.16/policy/modules/services/denyhosts.te 2010-03-25 12:29:16.000000000 -0400 +@@ -0,0 +1,73 @@ + +policy_module(denyhosts, 1.0.0) + @@ -15429,8 +15641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +setattr_files_pattern(denyhosts_t, denyhosts_var_log_t, denyhosts_var_log_t) +logging_log_filetrans(denyhosts_t, denyhosts_var_log_t, file) + -+corecmd_list_bin(denyhosts_t) -+corecmd_read_bin_symlinks(denyhosts_t) ++corecmd_exec_bin(denyhosts_t) + +corenet_all_recvfrom_unlabeled(denyhosts_t) +corenet_all_recvfrom_netlabel(denyhosts_t) @@ -15457,9 +15668,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +optional_policy(` + cron_system_entry(denyhosts_t, denyhosts_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.15/policy/modules/services/devicekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.16/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/devicekit.fc 2010-03-20 06:19:27.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/devicekit.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,8 +1,14 @@ /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) @@ -15476,9 +15687,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) +/var/run/upower(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.15/policy/modules/services/devicekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.16/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/devicekit.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/devicekit.if 2010-03-23 11:38:44.000000000 -0400 @@ -139,6 +139,26 @@ ######################################## @@ -15515,9 +15726,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ') allow $1 devicekit_t:process { ptrace signal_perms getattr }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.15/policy/modules/services/devicekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.16/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/devicekit.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/devicekit.te 2010-03-23 11:38:44.000000000 -0400 @@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -15744,9 +15955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +optional_policy(` vbetool_domtrans(devicekit_power_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.7.15/policy/modules/services/dhcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.7.16/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dhcp.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/dhcp.te 2010-03-23 11:38:44.000000000 -0400 @@ -112,6 +112,10 @@ ') @@ -15758,9 +15969,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp dbus_system_bus_client(dhcpd_t) dbus_connect_system_bus(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.15/policy/modules/services/djbdns.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.16/policy/modules/services/djbdns.if --- nsaserefpolicy/policy/modules/services/djbdns.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/djbdns.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/djbdns.if 2010-03-23 11:38:44.000000000 -0400 @@ -26,6 +26,8 @@ daemontools_read_svc(djbdns_$1_t) @@ -15810,9 +16021,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + + allow $1 djbdns_tinydn_t:key link; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.15/policy/modules/services/djbdns.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.16/policy/modules/services/djbdns.te --- nsaserefpolicy/policy/modules/services/djbdns.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/djbdns.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/djbdns.te 2010-03-23 11:38:44.000000000 -0400 @@ -42,3 +42,11 @@ files_search_var(djbdns_axfrdns_t) @@ -15825,9 +16036,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + +init_dontaudit_use_script_fds(djbdns_tinydns_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.15/policy/modules/services/dnsmasq.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.16/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dnsmasq.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/dnsmasq.fc 2010-03-23 11:38:44.000000000 -0400 @@ -6,5 +6,7 @@ /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) @@ -15836,9 +16047,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) /var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.15/policy/modules/services/dnsmasq.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.16/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dnsmasq.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/dnsmasq.if 2010-03-23 11:38:44.000000000 -0400 @@ -111,7 +111,7 @@ type dnsmasq_etc_t; ') @@ -15857,9 +16068,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm files_search_etc($1) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.15/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.16/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dnsmasq.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/dnsmasq.te 2010-03-23 11:38:44.000000000 -0400 @@ -19,6 +19,9 @@ type dnsmasq_lease_t; files_type(dnsmasq_lease_t) @@ -15915,9 +16126,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm seutil_sigchld_newrole(dnsmasq_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.15/policy/modules/services/dovecot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.16/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/dovecot.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/dovecot.fc 2010-03-23 11:38:44.000000000 -0400 @@ -34,6 +34,7 @@ /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -15926,9 +16137,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.15/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.16/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dovecot.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/dovecot.te 2010-03-23 11:38:44.000000000 -0400 @@ -73,14 +73,21 @@ can_exec(dovecot_t, dovecot_exec_t) @@ -16046,9 +16257,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove fs_manage_cifs_files(dovecot_t) fs_manage_cifs_symlinks(dovecot_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.15/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.16/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/fail2ban.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/fail2ban.if 2010-03-23 11:38:44.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -16076,9 +16287,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## All of the rules required to administrate ## an fail2ban environment ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.15/policy/modules/services/fprintd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.16/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/fprintd.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/fprintd.te 2010-03-23 11:38:44.000000000 -0400 @@ -55,4 +55,6 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) @@ -16086,9 +16297,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + policykit_dbus_chat_auth(fprintd_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.15/policy/modules/services/ftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.16/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ftp.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ftp.fc 2010-03-23 11:38:44.000000000 -0400 @@ -22,7 +22,7 @@ # # /var @@ -16098,9 +16309,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. /var/log/muddleftpd\.log.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/proftpd(/.*)? gen_context(system_u:object_r:xferlog_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.15/policy/modules/services/ftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.16/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ftp.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ftp.if 2010-03-23 11:38:44.000000000 -0400 @@ -115,6 +115,44 @@ role $2 types ftpdctl_t; ') @@ -16146,9 +16357,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.15/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.16/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ftp.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ftp.te 2010-03-23 11:38:44.000000000 -0400 @@ -41,11 +41,51 @@ ## @@ -16397,9 +16608,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + fs_read_nfs_files(sftpd_t) + fs_read_nfs_symlinks(ftpd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.15/policy/modules/services/git.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.16/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/git.fc 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/git.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,3 +1,16 @@ -/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -16420,9 +16631,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + +/var/lib/git(/.*)? gen_context(system_u:object_r:git_system_content_t, s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.15/policy/modules/services/git.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.16/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/git.if 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/git.if 2010-03-23 11:38:44.000000000 -0400 @@ -1 +1,535 @@ -## GIT revision control system +## Git - Fast Version Control System. @@ -16960,9 +17171,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + userdom_search_user_home_dirs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.15/policy/modules/services/git.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.16/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/git.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/git.te 2010-03-23 11:38:44.000000000 -0400 @@ -1,9 +1,182 @@ -policy_module(git, 1.0) @@ -17149,9 +17360,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. -apache_content_template(git) +#git_role_template(git_shell) +#gen_user(git_shell_u, user, git_shell_r, s0, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.15/policy/modules/services/gpsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.16/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/gpsd.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/gpsd.te 2010-03-23 11:38:44.000000000 -0400 @@ -25,7 +25,7 @@ # gpsd local policy # @@ -17161,9 +17372,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd allow gpsd_t self:process setsched; allow gpsd_t self:shm create_shm_perms; allow gpsd_t self:unix_dgram_socket { create_socket_perms sendto }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.15/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.16/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/hal.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/hal.te 2010-03-23 11:38:44.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -17285,286 +17496,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local hald dccm policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.fc serefpolicy-3.7.15/policy/modules/services/icecast.fc ---- nsaserefpolicy/policy/modules/services/icecast.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/icecast.fc 2010-03-18 11:49:55.000000000 -0400 -@@ -0,0 +1,7 @@ -+/etc/rc\.d/init\.d/icecast -- gen_context(system_u:object_r:icecast_initrc_exec_t,s0) -+ -+/usr/bin/icecast -- gen_context(system_u:object_r:icecast_exec_t,s0) -+ -+/var/log/icecast(/.*)? gen_context(system_u:object_r:icecast_log_t,s0) -+ -+/var/run/icecast(/.*)? gen_context(system_u:object_r:icecast_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.if serefpolicy-3.7.15/policy/modules/services/icecast.if ---- nsaserefpolicy/policy/modules/services/icecast.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/icecast.if 2010-03-18 11:49:55.000000000 -0400 -@@ -0,0 +1,199 @@ -+ -+## ShoutCast compatible streaming media server -+ -+######################################## -+## -+## Execute a domain transition to run icecast. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`icecast_domtrans',` -+ gen_require(` -+ type icecast_t, icecast_exec_t; -+ ') -+ -+ domtrans_pattern($1, icecast_exec_t, icecast_t) -+') -+ -+ -+######################################## -+## -+## Execute icecast server in the icecast domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`icecast_initrc_domtrans',` -+ gen_require(` -+ type icecast_initrc_exec_t; -+ ') -+ -+ init_labeled_script_domtrans($1, icecast_initrc_exec_t) -+') -+ -+######################################## -+## -+## Read icecast PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`icecast_read_pid_files',` -+ gen_require(` -+ type icecast_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ allow $1 icecast_var_run_t:file read_file_perms; -+') -+ -+######################################## -+## -+## Manage icecast var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`icecast_manage_var_run',` -+ gen_require(` -+ type icecast_var_run_t; -+ ') -+ -+ manage_dirs_pattern($1, icecast_var_run_t, icecast_var_run_t) -+ manage_files_pattern($1, icecast_var_run_t, icecast_var_run_t) -+ manage_lnk_files_pattern($1, icecast_var_run_t, icecast_var_run_t) -+') -+ -+ -+######################################## -+## -+## Allow the specified domain to read icecast's log files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`icecast_read_log',` -+ gen_require(` -+ type icecast_log_t; -+ ') -+ -+ logging_search_logs($1) -+ read_files_pattern($1, icecast_log_t, icecast_log_t) -+') -+ -+######################################## -+## -+## Allow the specified domain to append -+## icecast log files. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`icecast_append_log',` -+ gen_require(` -+ type var_log_t, icecast_log_t; -+ ') -+ -+ logging_search_logs($1) -+ append_files_pattern($1, icecast_log_t, icecast_log_t) -+') -+ -+######################################## -+## -+## Allow domain to manage icecast log files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`icecast_manage_log',` -+ gen_require(` -+ type icecast_log_t; -+ ') -+ -+ manage_dirs_pattern($1, icecast_log_t, icecast_log_t) -+ manage_files_pattern($1, icecast_log_t, icecast_log_t) -+ manage_lnk_files_pattern($1, icecast_log_t, icecast_log_t) -+') -+ -+######################################## -+## -+## Allow domain signal icecast -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`icecast_signal',` -+ gen_require(` -+ type icecast_t; -+ ') -+ -+ allow $1 icecast_t:process signal; -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an icecast environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## Role allowed access. -+## -+## -+## -+# -+interface(`icecast_admin',` -+ gen_require(` -+ type icecast_t; -+ ') -+ -+ allow $1 icecast_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, icecast_t, icecast_t) -+ -+ -+ gen_require(` -+ type icecast_initrc_exec_t; -+ ') -+ -+ # Allow icecast_t to restart the apache service -+ icecast_initrc_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 icecast_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ icecast_manage_var_run($1) -+ -+ icecast_manage_log($1) -+ -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.7.15/policy/modules/services/icecast.te ---- nsaserefpolicy/policy/modules/services/icecast.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/icecast.te 2010-03-18 11:49:55.000000000 -0400 -@@ -0,0 +1,59 @@ -+policy_module(icecast,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type icecast_t; -+type icecast_exec_t; -+init_daemon_domain(icecast_t, icecast_exec_t) -+ -+permissive icecast_t; -+ -+type icecast_initrc_exec_t; -+init_script_file(icecast_initrc_exec_t) -+ -+type icecast_var_run_t; -+files_pid_file(icecast_var_run_t) -+ -+type icecast_log_t; -+logging_log_file(icecast_log_t) -+ -+######################################## -+# -+# icecast local policy -+# -+ -+allow icecast_t self:capability { dac_override setgid setuid sys_nice }; -+allow icecast_t self:process { getsched fork setsched signal }; -+ -+# Init script handling -+domain_use_interactive_fds(icecast_t) -+ -+# internal communication is often done using fifo and unix sockets. -+allow icecast_t self:fifo_file rw_fifo_file_perms; -+allow icecast_t self:unix_stream_socket create_stream_socket_perms; -+allow icecast_t self:tcp_socket create_stream_socket_perms; -+ -+corenet_tcp_bind_soundd_port(icecast_t) -+ -+files_read_etc_files(icecast_t) -+ -+miscfiles_read_localization(icecast_t) -+ -+manage_dirs_pattern(icecast_t, icecast_var_run_t, icecast_var_run_t) -+manage_files_pattern(icecast_t, icecast_var_run_t, icecast_var_run_t) -+files_pid_filetrans(icecast_t, icecast_var_run_t, { file dir }) -+ -+manage_dirs_pattern(icecast_t, icecast_log_t, icecast_log_t) -+manage_files_pattern(icecast_t, icecast_log_t, icecast_log_t) -+logging_log_filetrans(icecast_t, icecast_log_t, { file dir } ) -+ -+auth_use_nsswitch(icecast_t) -+ -+sysnet_dns_name_resolve(icecast_t) -+ -+optional_policy(` -+ rtkit_daemon_system_domain(icecast_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.7.15/policy/modules/services/inn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.7.16/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/inn.te 2010-03-18 11:49:55.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/inn.te 2010-03-23 11:38:44.000000000 -0400 @@ -106,6 +106,7 @@ userdom_dontaudit_use_unpriv_user_fds(innd_t) @@ -17573,9 +17507,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. mta_send_mail(innd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.15/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.16/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/kerberos.if 2010-03-22 10:23:00.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/kerberos.if 2010-03-23 11:38:44.000000000 -0400 @@ -74,7 +74,7 @@ ') @@ -17596,9 +17530,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.15/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.16/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/kerberos.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/kerberos.te 2010-03-23 11:38:44.000000000 -0400 @@ -112,6 +112,7 @@ kernel_read_kernel_sysctls(kadmind_t) @@ -17616,18 +17550,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow kpropd_t krb5_keytab_t:file read_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.15/policy/modules/services/ksmtuned.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.16/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ksmtuned.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ksmtuned.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) + +/usr/sbin/ksmtuned -- gen_context(system_u:object_r:ksmtuned_exec_t,s0) + +/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ksmtuned_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.15/policy/modules/services/ksmtuned.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.16/policy/modules/services/ksmtuned.if --- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ksmtuned.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ksmtuned.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,76 @@ + +## policy for Kernel Samepage Merging (KSM) Tuning Daemon @@ -17705,9 +17639,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt + allow $2 system_r; + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.15/policy/modules/services/ksmtuned.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.16/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ksmtuned.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ksmtuned.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,44 @@ +policy_module(ksmtuned,1.0.0) + @@ -17753,9 +17687,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +files_read_etc_files(ksmtuned_t) + +miscfiles_read_localization(ksmtuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.15/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.16/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ldap.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ldap.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,5 +1,7 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -17769,9 +17703,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.15/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.16/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ldap.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ldap.if 2010-03-23 11:38:44.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -17816,9 +17750,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## ## ## Read the contents of the OpenLDAP -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.15/policy/modules/services/ldap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.16/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ldap.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ldap.te 2010-03-23 11:38:44.000000000 -0400 @@ -28,9 +28,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -17853,9 +17787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap manage_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) manage_sock_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t) files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.15/policy/modules/services/lircd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.16/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/lircd.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/lircd.te 2010-03-23 11:38:44.000000000 -0400 @@ -24,8 +24,11 @@ # lircd local policy # @@ -17904,9 +17838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc + +sysnet_dns_name_resolve(lircd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.15/policy/modules/services/memcached.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.16/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/memcached.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/memcached.te 2010-03-23 11:38:44.000000000 -0400 @@ -22,9 +22,12 @@ # @@ -17937,9 +17871,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memc +term_dontaudit_use_all_ptys(memcached_t) +term_dontaudit_use_all_ttys(memcached_t) +term_dontaudit_use_console(memcached_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.15/policy/modules/services/modemmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.16/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/modemmanager.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/modemmanager.te 2010-03-24 08:45:48.000000000 -0400 @@ -16,8 +16,8 @@ # # ModemManager local policy @@ -17959,9 +17893,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode term_use_unallocated_ttys(modemmanager_t) miscfiles_read_localization(modemmanager_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.15/policy/modules/services/mta.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.16/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/mta.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/mta.fc 2010-03-23 11:38:44.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17971,9 +17905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) /usr/lib/courier/bin/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.15/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.16/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/mta.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/mta.if 2010-03-23 11:38:44.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -18089,9 +18023,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## Read the mail queue. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.15/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.16/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/mta.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/mta.te 2010-03-23 11:38:44.000000000 -0400 @@ -63,6 +63,9 @@ can_exec(system_mail_t, mta_exec_type) @@ -18176,9 +18110,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, mail_forward_t, mail_forward_t) read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.15/policy/modules/services/munin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.16/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/munin.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/munin.fc 2010-03-23 11:38:44.000000000 -0400 @@ -6,6 +6,64 @@ /usr/share/munin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0) /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -18244,9 +18178,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni /var/run/munin(/.*)? gen_context(system_u:object_r:munin_var_run_t,s0) +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.7.15/policy/modules/services/munin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.7.16/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/munin.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/munin.if 2010-03-23 11:38:44.000000000 -0400 @@ -43,6 +43,24 @@ files_search_etc($1) ') @@ -18327,9 +18261,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ######################################## ## ## All of the rules required to administrate -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.15/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.16/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/munin.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/munin.te 2010-03-23 11:38:44.000000000 -0400 @@ -28,12 +28,26 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -18537,9 +18471,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +sysnet_exec_ifconfig(munin_system_plugin_t) + +term_getattr_unallocated_ttys(munin_system_plugin_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.15/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.16/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/mysql.te 2010-03-22 12:41:07.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/mysql.te 2010-03-23 11:38:44.000000000 -0400 @@ -65,6 +65,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -18564,9 +18498,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_read_etc_files(mysqld_safe_t) files_read_usr_files(mysqld_safe_t) files_dontaudit_getattr_all_dirs(mysqld_safe_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.15/policy/modules/services/nagios.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.16/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nagios.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nagios.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,16 +1,89 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -18662,9 +18596,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + +# unconfined plugins +/usr/lib(64)?/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.15/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.16/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nagios.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nagios.if 2010-03-23 11:38:44.000000000 -0400 @@ -64,8 +64,8 @@ ######################################## @@ -18828,9 +18762,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + + admin_pattern($1, nrpe_etc_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.15/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.16/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nagios.te 2010-03-19 09:13:50.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nagios.te 2010-03-23 11:38:44.000000000 -0400 @@ -6,17 +6,23 @@ # Declarations # @@ -19216,9 +19150,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +optional_policy(` + init_read_utmp(nagios_system_plugin_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.15/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.16/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/networkmanager.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/networkmanager.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,12 +1,32 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -19252,9 +19186,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.15/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.16/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/networkmanager.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/networkmanager.if 2010-03-23 11:38:44.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -19352,9 +19286,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.15/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.16/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/networkmanager.te 2010-03-22 14:25:23.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/networkmanager.te 2010-03-23 11:38:44.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -19601,9 +19535,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.15/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.16/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nis.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nis.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -19622,9 +19556,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/var/run/ypbind.* -- gen_context(system_u:object_r:ypbind_var_run_t,s0) +/var/run/ypserv.* -- gen_context(system_u:object_r:ypserv_var_run_t,s0) +/var/run/yppass.* -- gen_context(system_u:object_r:yppasswdd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.15/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.16/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/nis.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nis.if 2010-03-23 11:38:44.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -19742,9 +19676,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + nis_domtrans_ypbind($1) + role $2 types ypbind_t; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.15/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.16/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nis.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nis.te 2010-03-23 11:38:44.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -19816,9 +19750,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_bind_all_rpc_ports(ypxfr_t) corenet_udp_bind_all_rpc_ports(ypxfr_t) corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.15/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.16/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nscd.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nscd.if 2010-03-23 11:38:44.000000000 -0400 @@ -121,6 +121,24 @@ ######################################## @@ -19853,9 +19787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.15/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.16/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/nscd.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nscd.te 2010-03-23 11:38:44.000000000 -0400 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -19883,7 +19817,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd files_read_etc_files(nscd_t) files_read_generic_tmp_symlinks(nscd_t) -@@ -128,3 +136,16 @@ +@@ -113,6 +121,10 @@ + userdom_dontaudit_search_user_home_dirs(nscd_t) + + optional_policy(` ++ accountsd_dontaudit_rw_fifo_file(nscd_t) ++') ++ ++optional_policy(` + cron_read_system_job_tmp_files(nscd_t) + ') + +@@ -128,3 +140,16 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') @@ -19900,9 +19845,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +optional_policy(` + unconfined_dontaudit_rw_packet_sockets(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.15/policy/modules/services/ntop.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.16/policy/modules/services/ntop.fc --- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ntop.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ntop.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,7 +1,6 @@ /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) @@ -19911,9 +19856,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop /var/lib/ntop(/.*)? gen_context(system_u:object_r:ntop_var_lib_t,s0) /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.15/policy/modules/services/ntop.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.16/policy/modules/services/ntop.te --- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ntop.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ntop.te 2010-03-23 11:38:44.000000000 -0400 @@ -11,12 +11,12 @@ init_daemon_domain(ntop_t, ntop_exec_t) application_domain(ntop_t, ntop_exec_t) @@ -20004,9 +19949,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop seutil_sigchld_newrole(ntop_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.15/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.16/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ntp.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ntp.te 2010-03-23 11:38:44.000000000 -0400 @@ -100,6 +100,8 @@ fs_getattr_all_fs(ntpd_t) @@ -20016,9 +19961,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. term_use_ptmx(ntpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.15/policy/modules/services/nut.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.16/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/nut.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nut.te 2010-03-23 11:38:44.000000000 -0400 @@ -29,7 +29,8 @@ # Local policy for upsd # @@ -20074,9 +20019,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. + + sysnet_dns_name_resolve(httpd_nutups_cgi_script_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.15/policy/modules/services/nx.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.16/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/nx.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nx.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -20095,9 +20040,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f +/var/lib/nxserver(/.*)? gen_context(system_u:object_r:nx_server_var_lib_t,s0) + /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.15/policy/modules/services/nx.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.16/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nx.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nx.if 2010-03-23 11:38:44.000000000 -0400 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -20169,9 +20114,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i + + filetrans_pattern($1, nx_server_var_lib_t, $2, $3) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.15/policy/modules/services/nx.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.16/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nx.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/nx.te 2010-03-23 11:38:44.000000000 -0400 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -20206,9 +20151,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t kernel_read_system_state(nx_server_t) kernel_read_kernel_sysctls(nx_server_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.15/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.16/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/oddjob.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/oddjob.if 2010-03-23 11:38:44.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -20217,9 +20162,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.15/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.16/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/oddjob.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/oddjob.te 2010-03-23 11:38:44.000000000 -0400 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -20231,47 +20176,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_user_home_content(oddjob_mkhomedir_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.15/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/openvpn.te 2010-03-18 11:49:56.000000000 -0400 -@@ -41,7 +41,7 @@ - # openvpn local policy - # - --allow openvpn_t self:capability { dac_read_search dac_override net_bind_service net_admin setgid setuid sys_chroot sys_tty_config }; -+allow openvpn_t self:capability { dac_read_search dac_override ipc_lock net_bind_service net_admin setgid setuid sys_chroot sys_tty_config }; - allow openvpn_t self:process { signal getsched }; - allow openvpn_t self:fifo_file rw_fifo_file_perms; - -@@ -85,6 +85,7 @@ - corenet_udp_bind_generic_node(openvpn_t) - corenet_tcp_bind_openvpn_port(openvpn_t) - corenet_udp_bind_openvpn_port(openvpn_t) -+corenet_tcp_bind_http_port(openvpn_t) - corenet_tcp_connect_openvpn_port(openvpn_t) - corenet_tcp_connect_http_port(openvpn_t) - corenet_tcp_connect_http_cache_port(openvpn_t) -@@ -100,6 +101,8 @@ - files_read_etc_files(openvpn_t) - files_read_etc_runtime_files(openvpn_t) - -+auth_use_pam(openvpn_t) -+ - logging_send_syslog_msg(openvpn_t) - - miscfiles_read_localization(openvpn_t) -@@ -107,7 +110,7 @@ - - sysnet_dns_name_resolve(openvpn_t) - sysnet_exec_ifconfig(openvpn_t) --sysnet_write_config(openvpn_t) -+sysnet_manage_config(openvpn_t) - sysnet_etc_filetrans_config(openvpn_t) - - userdom_use_user_terminals(openvpn_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.15/policy/modules/services/pcscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.16/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/pcscd.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/pcscd.if 2010-03-23 11:38:44.000000000 -0400 @@ -39,6 +39,44 @@ ######################################## @@ -20317,9 +20224,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc ## Connect to pcscd over an unix stream socket. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.15/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.16/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/pegasus.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/pegasus.te 2010-03-23 11:38:44.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -20391,9 +20298,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + xen_stream_connect(pegasus_t) + xen_stream_connect_xenstore(pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.15/policy/modules/services/plymouthd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.16/policy/modules/services/plymouthd.fc --- nsaserefpolicy/policy/modules/services/plymouthd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/plymouthd.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/plymouthd.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,9 @@ +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) + @@ -20404,9 +20311,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +/var/lib/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_lib_t, s0) + +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.15/policy/modules/services/plymouthd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.16/policy/modules/services/plymouthd.if --- nsaserefpolicy/policy/modules/services/plymouthd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/plymouthd.if 2010-03-23 08:13:59.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/plymouthd.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,322 @@ +## policy for plymouthd + @@ -20730,9 +20637,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + + allow $1 plymouthd_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.15/policy/modules/services/plymouthd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.16/policy/modules/services/plymouthd.te --- nsaserefpolicy/policy/modules/services/plymouthd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/plymouthd.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/plymouthd.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,105 @@ +policy_module(plymouthd, 1.0.0) + @@ -20839,9 +20746,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym + hal_dontaudit_rw_pipes(plymouth_t) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.15/policy/modules/services/policykit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.16/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/policykit.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/policykit.fc 2010-03-23 11:38:44.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -20857,9 +20764,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli /var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:policykit_var_lib_t,s0) /var/run/PolicyKit(/.*)? gen_context(system_u:object_r:policykit_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.15/policy/modules/services/policykit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.16/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/policykit.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/policykit.if 2010-03-23 11:38:44.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -20956,10 +20863,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli + + allow $1 policykit_auth_t:process signal; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.15/policy/modules/services/policykit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.16/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/policykit.te 2010-03-18 11:49:56.000000000 -0400 -@@ -36,11 +36,12 @@ ++++ serefpolicy-3.7.16/policy/modules/services/policykit.te 2010-03-25 13:41:49.000000000 -0400 +@@ -25,6 +25,9 @@ + type policykit_reload_t alias polkit_reload_t; + files_type(policykit_reload_t) + ++type policykit_tmp_t; ++files_tmp_file(policykit_tmp_t) ++ + type policykit_var_lib_t alias polkit_var_lib_t; + files_type(policykit_var_lib_t) + +@@ -36,11 +39,12 @@ # policykit local policy # @@ -20976,7 +20893,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli policykit_domtrans_auth(policykit_t) -@@ -57,10 +58,14 @@ +@@ -57,10 +61,14 @@ manage_files_pattern(policykit_t, policykit_var_run_t, policykit_var_run_t) files_pid_filetrans(policykit_t, policykit_var_run_t, { file dir }) @@ -20991,7 +20908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli auth_use_nsswitch(policykit_t) -@@ -68,21 +73,43 @@ +@@ -68,45 +76,80 @@ miscfiles_read_localization(policykit_t) @@ -21039,7 +20956,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli rw_files_pattern(policykit_auth_t, policykit_reload_t, policykit_reload_t) -@@ -92,21 +119,29 @@ ++manage_dirs_pattern(policykit_auth_t, policykit_tmp_t, policykit_tmp_t) ++manage_files_pattern(policykit_auth_t, policykit_tmp_t, policykit_tmp_t) ++files_tmp_filetrans(policykit_auth_t, policykit_tmp_t, { file dir }) ++ + manage_files_pattern(policykit_auth_t, policykit_var_lib_t, policykit_var_lib_t) + + manage_dirs_pattern(policykit_auth_t, policykit_var_run_t, policykit_var_run_t) manage_files_pattern(policykit_auth_t, policykit_var_run_t, policykit_var_run_t) files_pid_filetrans(policykit_auth_t, policykit_var_run_t, { file dir }) @@ -21063,6 +20986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli +miscfiles_setattr_fonts_cache_dirs(policykit_auth_t) userdom_dontaudit_read_user_home_content_files(policykit_auth_t) ++userdom_dontaudit_write_user_tmp_files(policykit_auth_t) +userdom_read_admin_home_files(policykit_auth_t) optional_policy(` @@ -21071,7 +20995,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli dbus_session_bus_client(policykit_auth_t) optional_policy(` -@@ -119,6 +154,14 @@ +@@ -119,6 +162,14 @@ hal_read_state(policykit_auth_t) ') @@ -21086,7 +21010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli ######################################## # # polkit_grant local policy -@@ -126,7 +169,8 @@ +@@ -126,7 +177,8 @@ allow policykit_grant_t self:capability setuid; allow policykit_grant_t self:process getattr; @@ -21096,7 +21020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_grant_t self:unix_dgram_socket create_socket_perms; allow policykit_grant_t self:unix_stream_socket create_stream_socket_perms; -@@ -156,9 +200,12 @@ +@@ -156,9 +208,12 @@ userdom_read_all_users_state(policykit_grant_t) optional_policy(` @@ -21110,7 +21034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli consolekit_dbus_chat(policykit_grant_t) ') ') -@@ -170,7 +217,8 @@ +@@ -170,7 +225,8 @@ allow policykit_resolve_t self:capability { setuid sys_nice sys_ptrace }; allow policykit_resolve_t self:process getattr; @@ -21120,9 +21044,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli allow policykit_resolve_t self:unix_dgram_socket create_socket_perms; allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.15/policy/modules/services/portreserve.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.16/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/portreserve.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/portreserve.te 2010-03-23 11:38:44.000000000 -0400 @@ -21,6 +21,7 @@ # Portreserve local policy # @@ -21140,9 +21064,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_all_recvfrom_unlabeled(portreserve_t) corenet_all_recvfrom_netlabel(portreserve_t) corenet_tcp_bind_generic_node(portreserve_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.15/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.16/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/postfix.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/postfix.fc 2010-03-23 11:38:44.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -21156,9 +21080,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.15/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.16/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/postfix.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/postfix.if 2010-03-23 11:38:44.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -21453,9 +21377,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + role $2 types postfix_postdrop_t; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.15/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.16/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/postfix.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/postfix.te 2010-03-23 11:38:44.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -21861,102 +21785,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_manage_user_home_content(postfix_virtual_t) +userdom_home_filetrans_user_home_dir(postfix_virtual_t) +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.15/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/postgresql.fc 2010-03-18 11:49:56.000000000 -0400 -@@ -3,6 +3,7 @@ - # - /etc/postgresql(/.*)? gen_context(system_u:object_r:postgresql_etc_t,s0) - /etc/rc\.d/init\.d/(se)?postgresql -- gen_context(system_u:object_r:postgresql_initrc_exec_t,s0) -+/etc/sysconfig/pgsql(/.*)? gen_context(system_u:object_r:postgresql_etc_t,s0) - - # - # /usr -@@ -10,9 +11,8 @@ - /usr/bin/initdb(\.sepgsql)? -- gen_context(system_u:object_r:postgresql_exec_t,s0) - /usr/bin/(se)?postgres -- gen_context(system_u:object_r:postgresql_exec_t,s0) - --/usr/lib/pgsql/test/regres(/.*)? gen_context(system_u:object_r:postgresql_db_t,s0) --/usr/lib/pgsql/test/regress/pg_regress -- gen_context(system_u:object_r:postgresql_exec_t,s0) -- -+/usr/lib(64)?/pgsql/test/regress(/.*)? gen_context(system_u:object_r:postgresql_db_t,s0) -+/usr/lib(64)?/pgsql/test/regress/pg_regress -- gen_context(system_u:object_r:postgresql_exec_t,s0) - /usr/lib(64)?/postgresql/bin/.* -- gen_context(system_u:object_r:postgresql_exec_t,s0) - - ifdef(`distro_debian', ` -@@ -44,3 +44,5 @@ - ') - - /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) -+ -+/var/run/postmaster.* gen_context(system_u:object_r:postgresql_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.15/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/postgresql.if 2010-03-18 11:49:56.000000000 -0400 -@@ -125,6 +125,23 @@ - typeattribute $1 sepgsql_table_type; - ') - -+###################################### -+## -+## Allow domain to signal postgresql -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`postgresql_signal',` -+ gen_require(` -+ type postgresql_t; -+ ') -+ allow $1 postgresql_t:process signal; -+') -+ - ######################################## - ## - ## Marks as a SE-PostgreSQL system table/column/tuple object type -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.15/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/postgresql.te 2010-03-18 11:49:56.000000000 -0400 -@@ -150,6 +150,7 @@ - dontaudit postgresql_t self:capability { sys_tty_config sys_admin }; - allow postgresql_t self:process signal_perms; - allow postgresql_t self:fifo_file rw_fifo_file_perms; -+allow postgresql_t self:file { getattr read }; - allow postgresql_t self:sem create_sem_perms; - allow postgresql_t self:shm create_shm_perms; - allow postgresql_t self:tcp_socket create_stream_socket_perms; -@@ -220,9 +221,11 @@ - corenet_udp_sendrecv_generic_node(postgresql_t) - corenet_tcp_sendrecv_all_ports(postgresql_t) - corenet_udp_sendrecv_all_ports(postgresql_t) -+corenet_udp_bind_generic_node(postgresql_t) - corenet_tcp_bind_generic_node(postgresql_t) - corenet_tcp_bind_postgresql_port(postgresql_t) - corenet_tcp_connect_auth_port(postgresql_t) -+corenet_tcp_connect_postgresql_port(postgresql_t) - corenet_sendrecv_postgresql_server_packets(postgresql_t) - corenet_sendrecv_auth_client_packets(postgresql_t) - -@@ -253,11 +256,12 @@ - files_read_etc_runtime_files(postgresql_t) - files_read_usr_files(postgresql_t) - --auth_use_nsswitch(postgresql_t) -+auth_use_pam(postgresql_t) - - init_read_utmp(postgresql_t) - - logging_send_syslog_msg(postgresql_t) -+logging_send_audit_msgs(postgresql_t) - - miscfiles_read_localization(postgresql_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.7.15/policy/modules/services/ppp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.7.16/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ppp.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ppp.fc 2010-03-23 11:38:44.000000000 -0400 @@ -3,6 +3,7 @@ # /etc/rc\.d/init\.d/ppp -- gen_context(system_u:object_r:pppd_initrc_exec_t,s0) @@ -21965,9 +21796,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /etc/ppp -d gen_context(system_u:object_r:pppd_etc_t,s0) /etc/ppp(/.*)? -- gen_context(system_u:object_r:pppd_etc_rw_t,s0) /etc/ppp/peers(/.*)? gen_context(system_u:object_r:pppd_etc_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.15/policy/modules/services/ppp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.16/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ppp.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ppp.if 2010-03-23 11:38:44.000000000 -0400 @@ -182,6 +182,10 @@ ppp_domtrans($1) role $2 types pppd_t; @@ -21979,9 +21810,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.15/policy/modules/services/ppp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.16/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ppp.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ppp.te 2010-03-24 08:45:55.000000000 -0400 @@ -71,9 +71,9 @@ # PPPD Local policy # @@ -21994,7 +21825,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. allow pppd_t self:fifo_file rw_fifo_file_perms; allow pppd_t self:socket create_socket_perms; allow pppd_t self:unix_dgram_socket create_socket_perms; -@@ -168,6 +168,7 @@ +@@ -125,6 +125,7 @@ + dev_read_urand(pppd_t) + dev_search_sysfs(pppd_t) + dev_read_sysfs(pppd_t) ++dev_rw_modem(pppd_t) + + corenet_all_recvfrom_unlabeled(pppd_t) + corenet_all_recvfrom_netlabel(pppd_t) +@@ -168,6 +169,7 @@ auth_use_nsswitch(pppd_t) logging_send_syslog_msg(pppd_t) @@ -22002,7 +21841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. miscfiles_read_localization(pppd_t) -@@ -193,6 +194,8 @@ +@@ -193,6 +195,8 @@ optional_policy(` mta_send_mail(pppd_t) @@ -22011,7 +21850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') optional_policy(` -@@ -289,6 +292,7 @@ +@@ -289,6 +293,7 @@ userdom_dontaudit_use_unpriv_user_fds(pptp_t) userdom_dontaudit_search_user_home_dirs(pptp_t) @@ -22019,9 +21858,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. optional_policy(` consoletype_exec(pppd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.15/policy/modules/services/prelude.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.16/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/prelude.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/prelude.te 2010-03-23 11:38:44.000000000 -0400 @@ -90,6 +90,7 @@ corenet_tcp_bind_prelude_port(prelude_t) corenet_tcp_connect_prelude_port(prelude_t) @@ -22039,9 +21878,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel fs_rw_anon_inodefs_files(prelude_lml_t) auth_use_nsswitch(prelude_lml_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.15/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.16/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/procmail.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/procmail.te 2010-03-23 11:38:44.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -22089,9 +21928,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.15/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.16/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/pyzor.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/pyzor.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -22103,9 +21942,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.15/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.16/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/pyzor.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/pyzor.if 2010-03-23 11:38:44.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -22157,9 +21996,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.15/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.16/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/pyzor.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/pyzor.te 2010-03-23 11:38:44.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -22224,9 +22063,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo userdom_dontaudit_search_user_home_dirs(pyzor_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.7.15/policy/modules/services/qpidd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.7.16/policy/modules/services/qpidd.fc --- nsaserefpolicy/policy/modules/services/qpidd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/qpidd.fc 2010-03-18 14:02:34.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/qpidd.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/sbin/qpidd -- gen_context(system_u:object_r:qpidd_exec_t,s0) @@ -22237,9 +22076,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + +/var/run/qpidd(/.*)? gen_context(system_u:object_r:qpidd_var_run_t,s0) +/var/run/qpidd\.pid gen_context(system_u:object_r:qpidd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.7.15/policy/modules/services/qpidd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.7.16/policy/modules/services/qpidd.if --- nsaserefpolicy/policy/modules/services/qpidd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/qpidd.if 2010-03-18 14:04:18.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/qpidd.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,236 @@ + +## policy for qpidd @@ -22477,9 +22316,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid + + allow $1 qpidd_t:shm rw_shm_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.7.15/policy/modules/services/qpidd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.7.16/policy/modules/services/qpidd.te --- nsaserefpolicy/policy/modules/services/qpidd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/qpidd.te 2010-03-18 14:04:35.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/qpidd.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,61 @@ +policy_module(qpidd,1.0.0) + @@ -22542,55 +22381,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpid +miscfiles_read_localization(qpidd_t) + +sysnet_dns_name_resolve(qpidd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.15/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/radvd.te 2010-03-18 11:49:56.000000000 -0400 -@@ -22,9 +22,9 @@ - # - # Local policy - # --allow radvd_t self:capability { setgid setuid net_raw net_admin }; -+allow radvd_t self:capability { kill setgid setuid net_raw net_admin }; - dontaudit radvd_t self:capability sys_tty_config; --allow radvd_t self:process signal_perms; -+allow radvd_t self:process { fork signal_perms }; - allow radvd_t self:unix_dgram_socket create_socket_perms; - allow radvd_t self:unix_stream_socket create_socket_perms; - allow radvd_t self:rawip_socket create_socket_perms; -@@ -64,20 +64,16 @@ - files_read_etc_files(radvd_t) - files_list_usr(radvd_t) - -+auth_use_nsswitch(radvd_t) -+ - logging_send_syslog_msg(radvd_t) - - miscfiles_read_localization(radvd_t) - --sysnet_read_config(radvd_t) -- - userdom_dontaudit_use_unpriv_user_fds(radvd_t) - userdom_dontaudit_search_user_home_dirs(radvd_t) - - optional_policy(` -- nis_use_ypbind(radvd_t) --') -- --optional_policy(` - seutil_sigchld_newrole(radvd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.15/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.16/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/razor.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/razor.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.15/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.16/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/razor.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/razor.if 2010-03-23 11:38:44.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -22637,9 +22438,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.15/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.16/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/razor.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/razor.te 2010-03-23 11:38:44.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -22691,33 +22492,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.7.15/policy/modules/services/rdisc.if ---- nsaserefpolicy/policy/modules/services/rdisc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rdisc.if 2010-03-18 11:49:56.000000000 -0400 -@@ -1 +1,20 @@ - ## Network router discovery daemon -+ -+###################################### -+## -+## Execute rdisc in the caller domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`rdisc_exec',` -+ gen_require(` -+ type rdisc_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ can_exec($1,rdisc_exec_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.15/policy/modules/services/rgmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.16/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rgmanager.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rgmanager.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -22727,9 +22504,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +/var/run/rgmanager\.pid -- gen_context(system_u:object_r:rgmanager_var_run_t,s0) + +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.15/policy/modules/services/rgmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.16/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rgmanager.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rgmanager.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,98 @@ +## SELinux policy for rgmanager + @@ -22829,9 +22606,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + manage_files_pattern($1, rgmanager_tmp_t, rgmanager_tmp_t) + manage_lnk_files_pattern($1, rgmanager_tmp_t, rgmanager_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.15/policy/modules/services/rgmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.16/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rgmanager.te 2010-03-20 05:54:01.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rgmanager.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,226 @@ + +policy_module(rgmanager,1.0.0) @@ -23059,9 +22836,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +optional_policy(` + xen_domtrans_xm(rgmanager_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.15/policy/modules/services/rhcs.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.16/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rhcs.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rhcs.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,23 @@ +/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) +/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) @@ -23086,9 +22863,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +/var/log/cluster/qdiskd\.log.* -- gen_context(system_u:object_r:qdiskd_var_log_t,s0) +/var/run/qdiskd\.pid -- gen_context(system_u:object_r:qdiskd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.15/policy/modules/services/rhcs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.16/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rhcs.if 2010-03-20 05:41:37.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rhcs.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,424 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -23514,9 +23291,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.15/policy/modules/services/rhcs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.16/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rhcs.te 2010-03-20 05:47:57.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rhcs.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,239 @@ + +policy_module(rhcs,1.1.0) @@ -23757,9 +23534,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +optional_policy(` + corosync_stream_connect(cluster_domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.15/policy/modules/services/ricci.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.16/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ricci.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ricci.te 2010-03-23 11:38:44.000000000 -0400 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -23869,9 +23646,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.15/policy/modules/services/rpc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.16/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rpc.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rpc.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,6 +1,10 @@ # # /etc @@ -23883,9 +23660,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. /etc/exports -- gen_context(system_u:object_r:exports_t,s0) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.15/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.16/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rpc.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rpc.if 2010-03-23 11:38:44.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -23979,9 +23756,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. manage_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t) + allow $1 var_lib_nfs_t:file { relabelfrom relabelto }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.15/policy/modules/services/rpc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.16/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rpc.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rpc.te 2010-03-23 11:38:44.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -24116,9 +23893,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.15/policy/modules/services/rsync.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.16/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rsync.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rsync.if 2010-03-23 11:38:44.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -24136,9 +23913,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + write_files_pattern($1, rsync_etc_t, rsync_etc_t) files_search_etc($1) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.15/policy/modules/services/rsync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.16/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rsync.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/rsync.te 2010-03-25 13:46:33.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -24170,7 +23947,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn allow rsync_t rsync_data_t:dir list_dir_perms; read_files_pattern(rsync_t, rsync_data_t, rsync_data_t) -@@ -131,4 +137,19 @@ +@@ -123,6 +129,7 @@ + ') + + tunable_policy(`rsync_export_all_ro',` ++ files_getattr_all_pipes(rsync_t) + fs_read_noxattr_fs_files(rsync_t) + fs_read_nfs_files(rsync_t) + fs_read_cifs_files(rsync_t) +@@ -131,4 +138,19 @@ auth_read_all_symlinks_except_shadow(rsync_t) auth_tunable_read_shadow(rsync_t) ') @@ -24190,60 +23975,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +') + auth_can_read_shadow_passwords(rsync_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.15/policy/modules/services/rtkit.if ---- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rtkit.if 2010-03-18 11:49:56.000000000 -0400 -@@ -38,3 +38,23 @@ - allow $1 rtkit_daemon_t:dbus send_msg; - allow rtkit_daemon_t $1:dbus send_msg; - ') -+ -+######################################## -+## -+## Allow rtkit to control scheduling for your process -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`rtkit_daemon_system_domain',` -+ gen_require(` -+ type rtkit_daemon_t; -+ ') -+ -+ ps_process_pattern(rtkit_daemon_t, $1) -+ allow rtkit_daemon_t $1:process { getsched setsched }; -+ rtkit_daemon_dbus_chat($1) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.15/policy/modules/services/rtkit.te ---- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rtkit.te 2010-03-18 11:49:56.000000000 -0400 -@@ -17,9 +17,11 @@ - - allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; - allow rtkit_daemon_t self:process { setsched getcap setcap setrlimit }; -+allow rtkit_daemon_t self:capability sys_nice; - - kernel_read_system_state(rtkit_daemon_t) - -+domain_getsched_all_domains(rtkit_daemon_t) - domain_read_all_domains_state(rtkit_daemon_t) - - fs_rw_anon_inodefs_files(rtkit_daemon_t) -@@ -28,7 +30,7 @@ - - logging_send_syslog_msg(rtkit_daemon_t) - --miscfiles_read_localization(locale_t) -+miscfiles_read_localization(rtkit_daemon_t) - - optional_policy(` - policykit_dbus_chat(rtkit_daemon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.15/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.16/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/samba.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/samba.fc 2010-03-23 11:38:44.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -24252,9 +23986,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.15/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.16/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/samba.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/samba.if 2010-03-23 11:38:44.000000000 -0400 @@ -62,6 +62,25 @@ ######################################## @@ -24468,9 +24202,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb admin_pattern($1, winbind_var_run_t) + admin_pattern($1, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.15/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.16/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/samba.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/samba.te 2010-03-23 11:38:44.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -24799,74 +24533,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +',` + can_exec(smbd_t, samba_unconfined_script_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.15/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/sasl.te 2010-03-18 11:49:56.000000000 -0400 -@@ -31,7 +31,7 @@ - # Local policy - # - --allow saslauthd_t self:capability setuid; -+allow saslauthd_t self:capability { setgid setuid }; - dontaudit saslauthd_t self:capability sys_tty_config; - allow saslauthd_t self:process signal_perms; - allow saslauthd_t self:fifo_file rw_fifo_file_perms; -@@ -58,7 +58,6 @@ - corenet_tcp_connect_pop_port(saslauthd_t) - corenet_sendrecv_pop_client_packets(saslauthd_t) - --dev_read_sysfs(saslauthd_t) - dev_read_urand(saslauthd_t) - - fs_getattr_all_fs(saslauthd_t) -@@ -66,8 +65,7 @@ - - selinux_compute_access_vector(saslauthd_t) - --auth_domtrans_chk_passwd(saslauthd_t) --auth_use_nsswitch(saslauthd_t) -+auth_use_pam(saslauthd_t) - - domain_use_interactive_fds(saslauthd_t) - -@@ -79,15 +77,11 @@ - - init_dontaudit_stream_connect_script(saslauthd_t) - --logging_send_syslog_msg(saslauthd_t) -- - miscfiles_read_localization(saslauthd_t) - miscfiles_read_certs(saslauthd_t) - - seutil_dontaudit_read_config(saslauthd_t) - --sysnet_read_config(saslauthd_t) -- - userdom_dontaudit_use_unpriv_user_fds(saslauthd_t) - userdom_dontaudit_search_user_home_dirs(saslauthd_t) - -@@ -99,7 +93,6 @@ - - optional_policy(` - kerberos_keytab_template(saslauthd, saslauthd_t) -- kerberos_manage_host_rcache(saslauthd_t) - ') - - optional_policy(` -@@ -108,10 +101,6 @@ - ') - - optional_policy(` -- nis_authenticate(saslauthd_t) --') -- --optional_policy(` - seutil_sigchld_newrole(saslauthd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.15/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.16/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sendmail.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/sendmail.if 2010-03-23 11:38:44.000000000 -0400 @@ -277,3 +277,22 @@ sendmail_domtrans_unconfined($1) role $2 types unconfined_sendmail_t; @@ -24890,9 +24559,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + domtrans_pattern($1, sendmail_exec_t, unconfined_sendmail_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.15/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.16/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sendmail.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/sendmail.te 2010-03-23 11:38:44.000000000 -0400 @@ -30,7 +30,7 @@ # @@ -24971,18 +24640,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + unconfined_domain_noaudit(unconfined_sendmail_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.15/policy/modules/services/setroubleshoot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.16/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/setroubleshoot.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/setroubleshoot.fc 2010-03-23 11:38:44.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.15/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.16/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/setroubleshoot.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/setroubleshoot.if 2010-03-23 11:38:44.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -25120,9 +24789,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.15/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.16/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/setroubleshoot.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/setroubleshoot.te 2010-03-23 11:38:44.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -25270,9 +24939,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + policykit_dbus_chat(setroubleshoot_fixit_t) + userdom_read_all_users_state(setroubleshoot_fixit_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.fc serefpolicy-3.7.15/policy/modules/services/smokeping.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.fc serefpolicy-3.7.16/policy/modules/services/smokeping.fc --- nsaserefpolicy/policy/modules/services/smokeping.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/smokeping.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/smokeping.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/smokeping -- gen_context(system_u:object_r:smokeping_initrc_exec_t,s0) @@ -25286,9 +24955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok +/var/run/smokeping(/.*)? gen_context(system_u:object_r:smokeping_var_run_t,s0) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.if serefpolicy-3.7.15/policy/modules/services/smokeping.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.if serefpolicy-3.7.16/policy/modules/services/smokeping.if --- nsaserefpolicy/policy/modules/services/smokeping.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/smokeping.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/smokeping.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,193 @@ + +## policy for smokeping @@ -25483,9 +25152,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok + smokeping_manage_var_lib($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.7.15/policy/modules/services/smokeping.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.7.16/policy/modules/services/smokeping.te --- nsaserefpolicy/policy/modules/services/smokeping.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/smokeping.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/smokeping.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,81 @@ + +policy_module(smokeping,1.0.0) @@ -25568,21 +25237,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok + + sysnet_dns_name_resolve(httpd_smokeping_cgi_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.15/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/snmp.te 2010-03-18 11:49:56.000000000 -0400 -@@ -25,7 +25,7 @@ - # - # Local policy - # --allow snmpd_t self:capability { dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; -+allow snmpd_t self:capability { chown dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config }; - dontaudit snmpd_t self:capability { sys_module sys_tty_config }; - allow snmpd_t self:process { signal_perms getsched setsched }; - allow snmpd_t self:fifo_file rw_fifo_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.15/policy/modules/services/snort.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.16/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/snort.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/snort.te 2010-03-23 11:38:44.000000000 -0400 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -25616,9 +25273,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor domain_use_interactive_fds(snort_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.15/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.16/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/spamassassin.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/spamassassin.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -25648,9 +25305,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.15/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.16/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/spamassassin.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/spamassassin.if 2010-03-23 11:38:44.000000000 -0400 @@ -111,6 +111,45 @@ ') @@ -25777,9 +25434,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + files_list_pids($1) + admin_pattern($1, spamd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.15/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.16/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/spamassassin.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/spamassassin.te 2010-03-23 11:38:44.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -26085,9 +25742,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +optional_policy(` udev_read_db(spamd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.15/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.16/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/squid.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/squid.te 2010-03-23 11:38:44.000000000 -0400 @@ -14,6 +14,13 @@ ## gen_tunable(squid_connect_any, false) @@ -26142,18 +25799,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.15/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.16/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ssh.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ssh.fc 2010-03-23 11:38:44.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) /var/run/sshd\.init\.pid -- gen_context(system_u:object_r:sshd_var_run_t,s0) + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.15/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.16/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ssh.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ssh.if 2010-03-23 11:38:44.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -26321,9 +25978,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ####################################### ## ## Delete from the ssh temp files. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.15/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.16/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ssh.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ssh.te 2010-03-23 15:38:16.000000000 -0400 @@ -114,6 +114,7 @@ manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t) manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t) @@ -26421,7 +26078,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +') + +optional_policy(` -+ gitosis_manage_var_lib(sshd_t) ++ gitosis_manage_lib_files(sshd_t) ') optional_policy(` @@ -26456,9 +26113,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ifdef(`TODO',` tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.15/policy/modules/services/sssd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.16/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sssd.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/sssd.fc 2010-03-23 11:38:44.000000000 -0400 @@ -4,6 +4,8 @@ /var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) @@ -26469,9 +26126,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd +/var/log/sssd(/.*)? gen_context(system_u:object_r:sssd_var_log_t,s0) /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.15/policy/modules/services/sssd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.16/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sssd.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/sssd.if 2010-03-23 11:38:44.000000000 -0400 @@ -38,6 +38,25 @@ ######################################## @@ -26550,9 +26207,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd + + admin_pattern($1, sssd_public_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.15/policy/modules/services/sssd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.16/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sssd.te 2010-03-22 10:23:27.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/sssd.te 2010-03-23 11:38:44.000000000 -0400 @@ -13,6 +13,9 @@ type sssd_initrc_exec_t; init_script_file(sssd_initrc_exec_t) @@ -26616,55 +26273,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd +optional_policy(` + kerberos_manage_host_rcache(sssd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.15/policy/modules/services/sysstat.te ---- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/sysstat.te 2010-03-18 11:49:56.000000000 -0400 -@@ -19,14 +19,15 @@ - # Local policy - # - --allow sysstat_t self:capability { sys_resource sys_tty_config }; -+allow sysstat_t self:capability { dac_override sys_resource sys_tty_config }; - dontaudit sysstat_t self:capability sys_admin; - allow sysstat_t self:fifo_file rw_fifo_file_perms; - - can_exec(sysstat_t, sysstat_exec_t) - -+manage_dirs_pattern(sysstat_t,sysstat_log_t,sysstat_log_t) - manage_files_pattern(sysstat_t, sysstat_log_t, sysstat_log_t) --read_lnk_files_pattern(sysstat_t, sysstat_log_t, sysstat_log_t) -+manage_lnk_files_pattern(sysstat_t,sysstat_log_t,sysstat_log_t) - logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir }) - - # get info from /proc -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.7.15/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/telnet.te 2010-03-18 11:49:56.000000000 -0400 -@@ -85,6 +85,7 @@ - remotelogin_domtrans(telnetd_t) - - userdom_search_user_home_dirs(telnetd_t) -+userdom_setattr_user_ptys(telnetd_t) - - optional_policy(` - kerberos_keytab_template(telnetd, telnetd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.7.15/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/tftp.te 2010-03-18 11:49:56.000000000 -0400 -@@ -50,9 +50,8 @@ - manage_files_pattern(tftpd_t, tftpd_var_run_t, tftpd_var_run_t) - files_pid_filetrans(tftpd_t, tftpd_var_run_t, file) - -+kernel_read_system_state(tftpd_t) - kernel_read_kernel_sysctls(tftpd_t) --kernel_list_proc(tftpd_t) --kernel_read_proc_symlinks(tftpd_t) - - corenet_all_recvfrom_unlabeled(tftpd_t) - corenet_all_recvfrom_netlabel(tftpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.7.15/policy/modules/services/tor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.7.16/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/tor.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/tor.fc 2010-03-23 11:38:44.000000000 -0400 @@ -5,5 +5,8 @@ /usr/sbin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) @@ -26674,9 +26285,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) + /var/run/tor(/.*)? gen_context(system_u:object_r:tor_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.15/policy/modules/services/tor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.16/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/tor.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/tor.te 2010-03-23 11:38:44.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -26708,63 +26319,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +tunable_policy(`tor_bind_all_unreserved_ports', ` + corenet_tcp_bind_all_unreserved_ports(tor_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.fc serefpolicy-3.7.15/policy/modules/services/tuned.fc ---- nsaserefpolicy/policy/modules/services/tuned.fc 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/tuned.fc 2010-03-18 11:49:56.000000000 -0400 -@@ -2,4 +2,7 @@ - - /usr/sbin/tuned -- gen_context(system_u:object_r:tuned_exec_t,s0) - -+/var/log/tuned(/.*)? gen_context(system_u:object_r:tuned_log_t,s0) -+/var/log/tuned\.log -- gen_context(system_u:object_r:tuned_log_t,s0) -+ - /var/run/tuned\.pid -- gen_context(system_u:object_r:tuned_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.15/policy/modules/services/tuned.te ---- nsaserefpolicy/policy/modules/services/tuned.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/tuned.te 2010-03-18 11:49:56.000000000 -0400 -@@ -13,6 +13,9 @@ - type tuned_initrc_exec_t; - init_script_file(tuned_initrc_exec_t) - -+type tuned_log_t; -+logging_log_file(tuned_log_t) -+ - type tuned_var_run_t; - files_pid_file(tuned_var_run_t) - -@@ -22,15 +25,22 @@ - # - - dontaudit tuned_t self:capability { dac_override sys_tty_config }; -+allow tuned_t self:process fork; -+ -+manage_dirs_pattern(tuned_t, tuned_log_t, tuned_log_t) -+manage_files_pattern(tuned_t, tuned_log_t, tuned_log_t) -+logging_log_filetrans(tuned_t, tuned_log_t, file) - - manage_files_pattern(tuned_t, tuned_var_run_t, tuned_var_run_t) - files_pid_filetrans(tuned_t, tuned_var_run_t, file) - - corecmd_exec_shell(tuned_t) -+corecmd_exec_bin(tuned_t) - - kernel_read_system_state(tuned_t) - kernel_read_network_state(tuned_t) - -+dev_read_urand(tuned_t) - dev_read_sysfs(tuned_t) - # to allow cpu tuning - dev_rw_netcontrol(tuned_t) -@@ -39,6 +49,8 @@ - files_read_usr_files(tuned_t) - files_dontaudit_search_home(tuned_t) - -+logging_send_syslog_msg(tuned_t) -+ - miscfiles_read_localization(tuned_t) - - userdom_dontaudit_search_user_home_dirs(tuned_t) -@@ -48,6 +60,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.16/policy/modules/services/tuned.te +--- nsaserefpolicy/policy/modules/services/tuned.te 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/tuned.te 2010-03-23 11:38:44.000000000 -0400 +@@ -59,6 +59,10 @@ fstools_domtrans(tuned_t) ') @@ -26775,9 +26333,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune # to allow network interface tuning optional_policy(` sysnet_domtrans_ifconfig(tuned_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.15/policy/modules/services/ucspitcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.16/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ucspitcp.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/ucspitcp.te 2010-03-23 11:38:44.000000000 -0400 @@ -92,3 +92,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -26787,17 +26345,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp + daemontools_sigchld_run(ucspitcp_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.15/policy/modules/services/usbmuxd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.16/policy/modules/services/usbmuxd.fc --- nsaserefpolicy/policy/modules/services/usbmuxd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/usbmuxd.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/usbmuxd.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) + +/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.if serefpolicy-3.7.15/policy/modules/services/usbmuxd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.if serefpolicy-3.7.16/policy/modules/services/usbmuxd.if --- nsaserefpolicy/policy/modules/services/usbmuxd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/usbmuxd.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/usbmuxd.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,39 @@ +## Daemon for communicating with Apple's iPod Touch and iPhone + @@ -26838,9 +26396,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm + files_search_pids($1) + stream_connect_pattern($1, usbmuxd_var_run_t, usbmuxd_var_run_t, usbmuxd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.te serefpolicy-3.7.15/policy/modules/services/usbmuxd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.te serefpolicy-3.7.16/policy/modules/services/usbmuxd.te --- nsaserefpolicy/policy/modules/services/usbmuxd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/usbmuxd.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/usbmuxd.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(usbmuxd,1.0.0) + @@ -26892,29 +26450,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm +auth_use_nsswitch(usbmuxd_t) + +logging_send_syslog_msg(usbmuxd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.15/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/uucp.te 2010-03-18 11:49:56.000000000 -0400 -@@ -90,6 +90,7 @@ - fs_getattr_xattr_fs(uucpd_t) - - corecmd_exec_bin(uucpd_t) -+corecmd_exec_shell(uucpd_t) - - files_read_etc_files(uucpd_t) - files_search_home(uucpd_t) -@@ -103,6 +104,8 @@ - - miscfiles_read_localization(uucpd_t) - -+mta_send_mail(uucpd_t) -+ - optional_policy(` - cron_system_entry(uucpd_t, uucpd_exec_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.7.15/policy/modules/services/varnishd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.7.16/policy/modules/services/varnishd.if --- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/varnishd.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/varnishd.if 2010-03-23 11:38:44.000000000 -0400 @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -26941,9 +26479,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ####################################### ## ## Read varnish logs. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.15/policy/modules/services/vhostmd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.16/policy/modules/services/vhostmd.fc --- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/vhostmd.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/vhostmd.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) @@ -26951,9 +26489,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +/etc/rc.d/init.d/vhostmd -- gen_context(system_u:object_r:vhostmd_initrc_exec_t,s0) +/var/run/vhostmd.pid -- gen_context(system_u:object_r:vhostmd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.15/policy/modules/services/vhostmd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.16/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/vhostmd.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/vhostmd.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,228 @@ + +## policy for vhostmd @@ -27183,9 +26721,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos + vhostmd_manage_var_run($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.15/policy/modules/services/vhostmd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.16/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/vhostmd.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/vhostmd.te 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,84 @@ + +policy_module(vhostmd,1.0.0) @@ -27271,17 +26809,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos + xen_stream_connect_xenstore(vhostmd_t) + xen_stream_connect_xm(vhostmd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.15/policy/modules/services/virt.fc ---- nsaserefpolicy/policy/modules/services/virt.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/virt.fc 2010-03-18 17:16:00.000000000 -0400 -@@ -8,18 +8,22 @@ - /etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) - /etc/rc\.d/init\.d/libvirtd -- gen_context(system_u:object_r:virtd_initrc_exec_t,s0) - -+/etc/xen -d gen_context(system_u:object_r:virt_etc_t,s0) -+/etc/xen/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) -+/etc/xen/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) -+/etc/xen/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.16/policy/modules/services/virt.fc +--- nsaserefpolicy/policy/modules/services/virt.fc 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/virt.fc 2010-03-23 11:38:44.000000000 -0400 +@@ -14,16 +14,16 @@ + /usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) -/var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) @@ -27300,23 +26832,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0-mls_systemhigh) /var/vdsm(/.*)? gen_context(system_u:object_r:virt_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.15/policy/modules/services/virt.if ---- nsaserefpolicy/policy/modules/services/virt.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/virt.if 2010-03-23 07:52:17.000000000 -0400 -@@ -21,6 +21,12 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.16/policy/modules/services/virt.if +--- nsaserefpolicy/policy/modules/services/virt.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/virt.if 2010-03-23 11:38:44.000000000 -0400 +@@ -21,6 +21,7 @@ type $1_t, virt_domain; domain_type($1_t) - role system_r types $1_t; + domain_user_exemption_target($1_t) + mls_rangetrans_target($1_t) -+ -+ type $1_devpts_t; -+ term_pty($1_devpts_t) -+ -+ domain_user_exemption_target($1_t) + role system_r types $1_t; - type $1_tmp_t; - files_tmp_file($1_tmp_t) -@@ -31,13 +37,19 @@ + type $1_devpts_t; +@@ -35,9 +36,11 @@ type $1_image_t, virt_image_type; files_type($1_image_t) dev_node($1_image_t) @@ -27325,10 +26852,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt type $1_var_run_t; files_pid_file($1_var_run_t) + mls_trusted_object($1_var_run_t) -+ -+ allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr }; -+ term_create_pty($1_t, $1_devpts_t) + allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr }; + term_create_pty($1_t, $1_devpts_t) +@@ -45,6 +48,7 @@ manage_dirs_pattern($1_t, $1_image_t, $1_image_t) manage_files_pattern($1_t, $1_image_t, $1_image_t) read_lnk_files_pattern($1_t, $1_image_t, $1_image_t) @@ -27336,25 +26863,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt rw_blk_files_pattern($1_t, $1_image_t, $1_image_t) manage_dirs_pattern($1_t, $1_tmp_t, $1_tmp_t) -@@ -62,6 +74,9 @@ - files_pid_filetrans($1_t, $1_var_run_t, { dir file }) - stream_connect_pattern($1_t, $1_var_run_t, $1_var_run_t, virtd_t) - -+ optional_policy(` -+ xserver_rw_shm($1_t) -+ ') - ') - - ######################################## -@@ -293,6 +308,7 @@ - - files_search_var_lib($1) - read_files_pattern($1, virt_var_lib_t, virt_var_lib_t) -+ read_lnk_files_pattern($1, virt_var_lib_t, virt_var_lib_t) - ') - - ######################################## -@@ -505,3 +521,32 @@ +@@ -516,3 +520,32 @@ virt_manage_log($1) ') @@ -27387,24 +26896,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + ptchown_run(svirt_t, $2) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.15/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/virt.te 2010-03-19 14:33:17.000000000 -0400 -@@ -15,6 +15,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.16/policy/modules/services/virt.te +--- nsaserefpolicy/policy/modules/services/virt.te 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/virt.te 2010-03-25 14:51:49.000000000 -0400 +@@ -36,13 +36,6 @@ ## ##

-+## Allow virt to read fuse files -+##

-+##
-+gen_tunable(virt_use_fusefs, false) -+ -+## -+##

- ## Allow virt to manage nfs files +-## Allow virt to manage device configuration, (pci) +-##

+-##
+-gen_tunable(virt_use_sysfs, false) +- +-## +-##

+ ## Allow virt to use usb devices ##

##
-@@ -67,6 +74,7 @@ +@@ -74,6 +67,7 @@ type virt_log_t; logging_log_file(virt_log_t) @@ -27412,60 +26921,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt type virt_var_run_t; files_pid_file(virt_var_run_t) -@@ -107,6 +115,7 @@ - allow svirt_t svirt_image_t:dir search_dir_perms; - manage_dirs_pattern(svirt_t, svirt_image_t, svirt_image_t) - manage_files_pattern(svirt_t, svirt_image_t, svirt_image_t) -+fs_hugetlbfs_filetrans(svirt_t, svirt_image_t, file) - - list_dirs_pattern(svirt_t, virt_content_t, virt_content_t) - read_files_pattern(svirt_t, virt_content_t, virt_content_t) -@@ -118,10 +127,13 @@ - corenet_udp_sendrecv_all_ports(svirt_t) - corenet_udp_bind_generic_node(svirt_t) - corenet_udp_bind_all_ports(svirt_t) -+corenet_tcp_bind_all_ports(svirt_t) -+corenet_tcp_connect_all_ports(svirt_t) - - dev_list_sysfs(svirt_t) - - userdom_search_user_home_content(svirt_t) -+userdom_read_user_home_content_symlinks(svirt_t) - userdom_read_all_users_state(svirt_t) - - tunable_policy(`virt_use_comm',` -@@ -129,6 +141,11 @@ - dev_rw_printer(svirt_t) +@@ -155,12 +149,9 @@ + fs_manage_cifs_files(svirt_t) ') -+tunable_policy(`virt_use_fusefs',` -+ fs_read_fusefs_files(svirt_t) -+ fs_read_fusefs_symlinks(svirt_t) -+') -+ - tunable_policy(`virt_use_nfs',` - fs_manage_nfs_dirs(svirt_t) - fs_manage_nfs_files(svirt_t) -@@ -153,6 +170,10 @@ - xen_rw_image_files(svirt_t) +-tunable_policy(`virt_use_sysfs',` +- dev_rw_sysfs(svirt_t) +-') +- + tunable_policy(`virt_use_usb',` + dev_rw_usbfs(svirt_t) ++ dev_read_sysfs(svirt_t) + fs_manage_dos_dirs(svirt_t) + fs_manage_dos_files(svirt_t) ') - -+optional_policy(` -+ xen_rw_image_files(svirt_t) -+') -+ - ######################################## - # - # virtd local policy -@@ -165,6 +186,7 @@ - allow virtd_t self:unix_stream_socket create_stream_socket_perms; - allow virtd_t self:tcp_socket create_stream_socket_perms; - allow virtd_t self:tun_socket create_socket_perms; -+allow virtd_t self:netlink_kobject_uevent_socket create_socket_perms; - - manage_dirs_pattern(virtd_t, svirt_cache_t, svirt_cache_t) - manage_files_pattern(virtd_t, svirt_cache_t, svirt_cache_t) -@@ -184,6 +206,7 @@ +@@ -205,6 +196,7 @@ manage_files_pattern(virtd_t, virt_image_type, virt_image_type) manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type) @@ -27473,12 +26943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt allow virtd_t virt_image_type:file { relabelfrom relabelto }; allow virtd_t virt_image_type:blk_file { relabelfrom relabelto }; -@@ -226,23 +249,38 @@ - dev_read_rand(virtd_t) - dev_rw_kvm(virtd_t) - dev_getattr_all_chr_files(virtd_t) -+dev_rw_mtrr(virtd_t) - +@@ -252,13 +244,18 @@ # Init script handling domain_use_interactive_fds(virtd_t) domain_read_all_domains_state(virtd_t) @@ -27497,30 +26962,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt files_manage_etc_files(virtd_t) fs_list_auto_mountpoints(virtd_t) - fs_getattr_xattr_fs(virtd_t) - fs_rw_anon_inodefs_files(virtd_t) - fs_list_inotifyfs(virtd_t) -+fs_manage_cgroup_dirs(virtd_t) -+fs_rw_cgroup_files(virtd_t) -+ +@@ -268,6 +265,14 @@ + fs_manage_cgroup_dirs(virtd_t) + fs_rw_cgroup_files(virtd_t) + +mls_fd_share_all_levels(virtd_t) +mls_file_read_to_clearance(virtd_t) +mls_file_write_to_clearance(virtd_t) +mls_process_write_to_clearance(virtd_t) ++mls_net_write_within_range(virtd_t) +mls_socket_write_to_clearance(virtd_t) +mls_rangetrans_source(virtd_t) - ++ mcs_process_set_categories(virtd_t) -@@ -259,21 +297,30 @@ - - miscfiles_read_localization(virtd_t) - miscfiles_read_certs(virtd_t) -+miscfiles_read_hwdata(virtd_t) - - modutils_read_module_deps(virtd_t) -+modutils_read_module_config(virtd_t) - modutils_manage_module_config(virtd_t) + storage_manage_fixed_disk(virtd_t) +@@ -291,15 +296,22 @@ logging_send_syslog_msg(virtd_t) @@ -27543,55 +27000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt tunable_policy(`virt_use_nfs',` fs_manage_nfs_dirs(virtd_t) -@@ -339,10 +386,11 @@ - ') - - optional_policy(` -- qemu_domtrans(virtd_t) -+ qemu_spec_domtrans(virtd_t, svirt_t) - qemu_read_state(virtd_t) - qemu_signal(virtd_t) - qemu_kill(virtd_t) -+ qemu_setsched(virtd_t) - ') - - optional_policy(` -@@ -360,6 +408,7 @@ - - optional_policy(` - udev_domtrans(virtd_t) -+ udev_read_db(virtd_t) - ') - - optional_policy(` -@@ -371,8 +420,8 @@ - # virtual domains common policy - # - --allow virt_domain self:capability { dac_read_search dac_override }; --allow virt_domain self:process { execmem signal getsched signull }; -+allow virt_domain self:capability { dac_read_search dac_override kill }; -+allow virt_domain self:process { execmem execstack signal getsched signull }; - allow virt_domain self:fifo_file rw_file_perms; - allow virt_domain self:shm create_shm_perms; - allow virt_domain self:unix_stream_socket create_stream_socket_perms; -@@ -399,7 +448,9 @@ - corenet_tcp_bind_virt_migration_port(virt_domain) - corenet_tcp_connect_virt_migration_port(virt_domain) - -+dev_read_rand(virt_domain) - dev_read_sound(virt_domain) -+dev_read_urand(virt_domain) - dev_write_sound(virt_domain) - dev_rw_ksm(virt_domain) - dev_rw_kvm(virt_domain) -@@ -410,11 +461,21 @@ - files_read_etc_files(virt_domain) - files_read_usr_files(virt_domain) - files_read_var_files(virt_domain) -+files_search_all(virt_domain) - - fs_getattr_tmpfs(virt_domain) +@@ -446,6 +458,10 @@ fs_rw_anon_inodefs_files(virt_domain) fs_rw_tmpfs_files(virt_domain) @@ -27599,17 +27008,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +miscfiles_read_public_files(virt_domain) +storage_raw_read_removable_device(virt_domain) + -+term_use_all_terms(virt_domain) -+term_getattr_pty_fs(virt_domain) -+term_use_generic_ptys(virt_domain) -+term_use_ptmx(virt_domain) -+ - auth_use_nsswitch(virt_domain) - - logging_send_syslog_msg(virt_domain) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.15/policy/modules/services/w3c.te + term_use_all_terms(virt_domain) + term_getattr_pty_fs(virt_domain) + term_use_generic_ptys(virt_domain) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.16/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/w3c.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/w3c.te 2010-03-23 11:38:44.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -27629,9 +27033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.15/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.16/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/xserver.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/xserver.fc 2010-03-23 11:38:44.000000000 -0400 @@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -27740,9 +27144,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +/var/lib/pqsql/\.xauth.* -- gen_context(system_u:object_r:xauth_home_t,s0) +/var/lib/pqsql/\.Xauthority.* -- gen_context(system_u:object_r:xauth_home_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.15/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.16/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/xserver.if 2010-03-19 11:59:38.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/xserver.if 2010-03-23 11:38:44.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -28249,9 +27653,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.15/policy/modules/services/xserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.16/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/xserver.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/services/xserver.te 2010-03-23 15:35:00.000000000 -0400 @@ -36,6 +36,13 @@ ## @@ -28842,7 +28246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') + +optional_policy(` -+ rtkit_daemon_system_domain(xdm_t) ++ rtkit_scheduled(xdm_t) +') + optional_policy(` @@ -29090,39 +28494,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +tunable_policy(`use_samba_home_dirs',` + fs_append_cifs_files(xdmhomewriter) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.15/policy/modules/services/zebra.if ---- nsaserefpolicy/policy/modules/services/zebra.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/zebra.if 2010-03-18 11:49:56.000000000 -0400 -@@ -24,6 +24,26 @@ - - ######################################## - ## -+## Connect to zebra over an unix stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`zebra_stream_connect',` -+ gen_require(` -+ type zebra_t, zebra_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ allow $1 zebra_var_run_t:sock_file write; -+ allow $1 zebra_t:unix_stream_socket connectto; -+') -+ -+######################################## -+## - ## All of the rules required to administrate - ## an zebra environment - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.15/policy/modules/system/application.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.16/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/application.te 2010-03-22 11:38:36.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/application.te 2010-03-23 11:38:44.000000000 -0400 @@ -7,6 +7,21 @@ # Executables to be run by user attribute application_exec_type; @@ -29145,9 +28519,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.15/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.16/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/authlogin.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/authlogin.fc 2010-03-23 11:38:44.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -29156,9 +28530,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix_update -- gen_context(system_u:object_r:updpwd_exec_t,s0) /sbin/unix_verify -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ifdef(`distro_suse', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.15/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.16/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/authlogin.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/authlogin.if 2010-03-23 11:38:44.000000000 -0400 @@ -94,6 +94,8 @@ ') @@ -29272,9 +28646,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.15/policy/modules/system/daemontools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.16/policy/modules/system/daemontools.if --- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/daemontools.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/daemontools.if 2010-03-23 11:38:44.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -29355,9 +28729,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + + allow $1 svc_run_t:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.15/policy/modules/system/daemontools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.16/policy/modules/system/daemontools.te --- nsaserefpolicy/policy/modules/system/daemontools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/daemontools.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/daemontools.te 2010-03-23 11:38:44.000000000 -0400 @@ -39,7 +39,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -29430,9 +28804,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon + daemontools_domtrans_run(svc_start_t) daemontools_manage_svc(svc_start_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.15/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.16/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/fstools.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/fstools.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -29446,9 +28820,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.15/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.16/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/fstools.te 2010-03-22 12:10:19.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/fstools.te 2010-03-23 11:38:44.000000000 -0400 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -29478,27 +28852,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool nis_use_ypbind(fsadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.15/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/getty.te 2010-03-18 11:49:56.000000000 -0400 -@@ -56,11 +56,10 @@ - manage_files_pattern(getty_t, getty_var_run_t, getty_var_run_t) - files_pid_filetrans(getty_t, getty_var_run_t, file) - --kernel_list_proc(getty_t) --kernel_read_proc_symlinks(getty_t) -+kernel_read_system_state(getty_t) - --corecmd_search_bin(getty_t) --corecmd_read_bin_symlinks(getty_t) -+corecmd_exec_bin(getty_t) -+corecmd_exec_shell(getty_t) - - dev_read_sysfs(getty_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.15/policy/modules/system/hostname.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.16/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/hostname.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/hostname.te 2010-03-23 11:38:44.000000000 -0400 @@ -27,15 +27,18 @@ dev_read_sysfs(hostname_t) @@ -29518,9 +28874,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna fs_dontaudit_use_tmpfs_chr_dev(hostname_t) term_dontaudit_use_console(hostname_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.15/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.16/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/init.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/init.fc 2010-03-23 11:38:44.000000000 -0400 @@ -44,6 +44,9 @@ /usr/sbin/apachectl -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -29531,9 +28887,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # # /var -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.15/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.16/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/init.if 2010-03-19 08:40:54.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/init.if 2010-03-25 13:09:55.000000000 -0400 @@ -193,8 +193,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -29625,7 +28981,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -754,18 +799,19 @@ +@@ -682,6 +727,8 @@ + # upstart uses a datagram socket instead of initctl pipe + allow $1 self:unix_dgram_socket create_socket_perms; + allow $1 init_t:unix_dgram_socket sendto; ++ #576913 ++ allow $1 init_t:unix_stream_socket connectto; + ') + ') + +@@ -754,18 +801,19 @@ # interface(`init_spec_domtrans_script',` gen_require(` @@ -29649,14 +29014,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ') -@@ -781,23 +827,43 @@ +@@ -781,23 +829,45 @@ # interface(`init_domtrans_script',` gen_require(` - type initrc_t, initrc_exec_t; + type initrc_t; + attribute init_script_file_type; ++ attribute initrc_transition_domain; ') ++ typeattribute $1 initrc_transition_domain; files_list_etc($1) - domtrans_pattern($1, initrc_exec_t, initrc_t) @@ -29697,7 +29064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ## Execute a init script in a specified domain. ##
## -@@ -849,8 +915,10 @@ +@@ -849,8 +919,10 @@ interface(`init_labeled_script_domtrans',` gen_require(` type initrc_t; @@ -29708,7 +29075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i domtrans_pattern($1, $2, initrc_t) files_search_etc($1) ') -@@ -1637,7 +1705,7 @@ +@@ -1637,7 +1709,7 @@ type initrc_var_run_t; ') @@ -29717,7 +29084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -1712,3 +1780,56 @@ +@@ -1712,3 +1784,56 @@ ') corenet_udp_recvfrom_labeled($1, daemon) ') @@ -29774,9 +29141,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + init_dontaudit_use_script_fds($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.15/policy/modules/system/init.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.16/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/init.te 2010-03-23 08:14:49.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/init.te 2010-03-23 15:35:31.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -30157,7 +29524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t + ') + + optional_policy(` -+ rtkit_daemon_system_domain(initrc_t) ++ rtkit_scheduled(initrc_t) + ') +') + @@ -30201,9 +29568,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +optional_policy(` + fail2ban_read_lib_files(daemon) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.15/policy/modules/system/ipsec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.16/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/ipsec.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/ipsec.te 2010-03-23 11:38:44.000000000 -0400 @@ -73,7 +73,7 @@ # @@ -30253,9 +29620,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. userdom_use_user_terminals(setkey_t) +userdom_read_user_tmp_files(setkey_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.15/policy/modules/system/iptables.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.16/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/iptables.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/iptables.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,6 +1,4 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -30263,9 +29630,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ip6?tables -- gen_context(system_u:object_r:iptables_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.15/policy/modules/system/iptables.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.16/policy/modules/system/iptables.if --- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/iptables.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/iptables.if 2010-03-23 11:38:44.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -30277,9 +29644,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.15/policy/modules/system/iptables.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.16/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/iptables.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/iptables.te 2010-03-23 11:38:44.000000000 -0400 @@ -14,9 +14,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -30340,227 +29707,31 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.15/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/libraries.fc 2010-03-18 11:49:56.000000000 -0400 -@@ -60,12 +60,15 @@ - # - # /opt - # -+/opt/.*\.so gen_context(system_u:object_r:lib_t,s0) - /opt/(.*/)?lib(/.*)? gen_context(system_u:object_r:lib_t,s0) - /opt/(.*/)?lib64(/.*)? gen_context(system_u:object_r:lib_t,s0) - /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) - /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/(.*/)?jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) - -+/opt/Acrobat[5-9]/Reader/intellinux/plugins/.*\.api -- gen_context(system_u:object_r:lib_t,s0) -+ - ifdef(`distro_gentoo',` - # despite the extensions, they are actually libs - /opt/Acrobat[5-9]/Reader/intellinux/plug_ins/.*\.api -- gen_context(system_u:object_r:lib_t,s0) -@@ -73,7 +76,6 @@ - /opt/Acrobat[5-9]/Reader/intellinux/SPPlugins/.*\.ap[il] -- gen_context(system_u:object_r:lib_t,s0) - - /opt/netscape/plugins(/.*)? gen_context(system_u:object_r:lib_t,s0) --/opt/netscape/plugins/libflashplayer\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/netscape/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/RealPlayer/codecs(/.*)? gen_context(system_u:object_r:lib_t,s0) - /opt/RealPlayer/common(/.*)? gen_context(system_u:object_r:lib_t,s0) -@@ -82,14 +84,18 @@ - /opt/RealPlayer/plugins(/.*)? gen_context(system_u:object_r:lib_t,s0) - ') - -+/opt/Komodo-Edit-5/lib/python/lib/python2.6/lib-dynload/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ - ifdef(`distro_redhat',` - /opt/Adobe(/.*?)/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/opt/Adobe/Reader8/Reader/intellinux/plug_ins/.*\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/Adobe/Reader.?/Reader/intellinux/plug_ins/.*\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/Adobe/Reader.?/Reader/intellinux/SPPlugins/.*\.ap[il] -- gen_context(system_u:object_r:lib_t,s0) - /opt/cisco-vpnclient/lib/libvpnapi\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/opt/cxoffice/lib/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/cx.*/lib/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/f-secure/fspms/libexec/librapi\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/ibm/java.*/jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) - /opt/ibm/java.*/jre/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/ibm/java.*/jre/bin/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - ') - -@@ -103,6 +109,7 @@ - # - /usr/(.*/)?/HelixPlayer/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/(.*/)?/RealPlayer/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/(.*/)?/RealPlayer/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - /usr/(.*/)?java/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) -@@ -115,27 +122,43 @@ - - /usr/(.*/)?nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) - -+/usr/lib(64)?/cedega/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/vlc/video_chroma/libi420_rgb_mmx_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/vlc/codec/librealvideo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib64/vlc/codec/librealvideo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib64/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib64/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/libtfmessbsp\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/xorg/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/X11R6/lib/libGL\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/catalyst/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/libADM5.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/libatiadlxx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/win32/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib64/altivec/libavcodec\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -+/usr/lib/ADM_plugins/videoFilter/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - /usr/(.*/)?lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libsipphoneapi\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/ati-fglrx/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/(nvidia/)?libGL(core)?\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/fglrx/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libjackserver\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libGLU\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/fglrx/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libjs\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libx264\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/sse2/libx264\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?(/.*)?/libnvidia.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?(/.*)?/nvidia_drv.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/nero/plug-ins/libMP3\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ - /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libGL(core)?\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libnvidia.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/xorg/libGL\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/xulrunner-[^/]*/libgtkembedmoz\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/xulrunner-[^/]*/libxul\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/nvidia/libGL(core)?\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/xorg/modules/glesx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/cedega/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - /usr/(local/)?.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:lib_t,s0) - /usr/(local/)?lib(64)?/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -143,14 +166,13 @@ - /usr/NX/lib/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/NX/lib/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - --/usr/X11R6/lib/libGL\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/X11R6/lib/libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - --/usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/xorg/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/xorg/modules/drivers/fglrx_drv\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/xorg/modules/drivers/nvidia_drv\.o -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/xorg/modules/extensions/nvidia(-[^/]*)?/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/xorg/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - ifdef(`distro_debian',` - /usr/lib32 -l gen_context(system_u:object_r:lib_t,s0) -@@ -168,12 +190,14 @@ - - # Fedora Core packages: gstreamer-plugins, compat-libstdc++, Glide3, libdv - # HelixPlayer, SDL, xorg-x11, xorg-x11-libs, Hermes, valgrind, openoffice.org-libs, httpd - php --/usr/lib(64)?/gstreamer-.*/[^/]*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --HOME_DIR/.*/\.gstreamer-.*/plugins/*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+HOME_DIR/.*/plugins/nppdf\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - -+/usr/lib/firefox-[^/]*/extensions(/.*)?/libqfaservices.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/firefox-[^/]*/plugins/nppdf.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/firefox/plugins/libractrl\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/libFLAC\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/mozilla/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib64/maxima/[^/]+/binary-gcl/maxima -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/maxima/[^/]+/binary-gcl/maxima -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/mozilla/plugins/libvlcplugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/nx/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -185,15 +209,10 @@ - /usr/lib(64)?/libg\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libglide3\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libglide3-v[0-9]*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libdv\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/helix/plugins/[^/]*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/helix/codecs/[^/]*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libSDL-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/xorg/modules/dri/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/X11R6/lib/modules/dri/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/dri/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/X11R6/lib/libOSMesa\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/X11R6/lib/libfglrx_gamma\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/libfglrx_gamma\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libHermes\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/valgrind/hp2ps -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/valgrind/stage2 -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -228,31 +247,19 @@ - /usr/lib(64)?/ladspa/sc3_1427\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/ladspa/sc4_1882\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/ladspa/se4_1883\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libImlib2\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/ocaml/stublibs/dllnums\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/httpd/modules/libphp5\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/php/modules/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - # Livna.org packages: xmms-mp3, ffmpeg, xvidcore, xine-lib, gsm, lame --/usr/lib(64)?.*/libmpg123\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?.*/libmpg123\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/local(/.*)?/libmpg123\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/codecs/drv[1-9c]\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libpostproc\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libavformat.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libavcodec.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libavutil.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libxvidcore\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/xine/plugins/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libgsm\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/libmp3lame\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/local/lib/codecs/drv[1-9c]\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - --# Flash plugin, Macromedia --HOME_DIR/\.mozilla(/.*)?/plugins/libflashplayer\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --HOME_DIR/.*/plugins/libflashplayer\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/lib(64)?/.*/libflashplayer\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/usr/local/(.*/)?libflashplayer\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --HOME_DIR/.*/plugins/nprhapengine\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+HOME_DIR/.*/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+HOME_DIR/.mozilla/plugins/nprhapengine\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/.*/nprhapengine\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/local/(.*/)?nprhapengine\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/allegro/(.*/)?alleg-vga\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - # Jai, Sun Microsystems (Jpackage SPRM) - /usr/lib(64)?/libmlib_jai\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -267,9 +274,10 @@ - /usr/lib(64)?/vmware/lib(/.*)?/libgdk-x11-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/vmware/lib(/.*)?/HConfig\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/vmware/(.*/)?VmPerl\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/vmware/lib(/.*)?/libvmware-gksu.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - --# RPM Fusion, refpolicy ticket #48 --/usr/lib(64)?/libavfilter.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/(virtualbox(-ose)?/)?(components/)?VBox.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/virtualbox/.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - # Java, Sun Microsystems (JPackage SRPM) - /usr/(.*/)?jre.*/.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -295,6 +303,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.16/policy/modules/system/libraries.fc +--- nsaserefpolicy/policy/modules/system/libraries.fc 2010-03-23 11:19:40.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/libraries.fc 2010-03-23 11:38:44.000000000 -0400 +@@ -302,13 +302,8 @@ /usr/lib/acroread/(.*/)?lib/[^/]*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/acroread/.+\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib/acroread/(.*/)?ADMPlugin\.apl -- gen_context(system_u:object_r:textrel_shlib_t,s0) +-/usr/lib/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) +-/usr/lib64/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) +-/usr/lib(64)?/pgsql/.*\.so.* -- gen_context(system_u:object_r:lib_t,s0) +-/usr/lib(64)?/pgsql/test/regress/.*\.so.* -- gen_context(system_u:object_r:lib_t,s0) +- +-/usr/share/hplip/prnt/plugins(/.*)? gen_context(system_u:object_r:lib_t,s0) +-/usr/share/squeezeboxserver/CPAN/arch/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) +/usr/lib64/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) ') dnl end distro_redhat # -@@ -307,10 +317,143 @@ +@@ -319,14 +314,144 @@ + /var/ftp/lib(64)?(/.*)? gen_context(system_u:object_r:lib_t,s0) + /var/ftp/lib(64)?/ld[^/]*\.so(\.[^/]*)* -- gen_context(system_u:object_r:ld_so_t,s0) +-/var/lib/spamassassin/compiled/.*\.so.* -- gen_context(system_u:object_r:lib_t,s0) +- /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? -- gen_context(system_u:object_r:lib_t,s0) +/usr/lib(64)?/pgsql/.*\.so.* -- gen_context(system_u:object_r:lib_t,s0) @@ -30657,7 +29828,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib(64)?/libSDL-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/xulrunner-[^/]*/libgtkembedmoz\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/xulrunner-[^/]*/libxul\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/netscape/plugins/libflashplayer\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +# Flash plugin, Macromedia +HOME_DIR/\.mozilla(/.*)?/plugins/libflashplayer\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/.*/libflashplayer\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -30703,44 +29873,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + +/usr/lib(64)?/libGTL.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.15/policy/modules/system/libraries.if ---- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/libraries.if 2010-03-18 11:49:56.000000000 -0400 -@@ -17,6 +17,7 @@ - - corecmd_search_bin($1) - domtrans_pattern($1, ldconfig_exec_t, ldconfig_t) -+ allow $1 ldconfig_t:process noatsecure; - ') - - ######################################## -@@ -247,7 +248,7 @@ - type lib_t; - ') - -- files_search_usr($1) -+ files_list_usr($1) - list_dirs_pattern($1, lib_t, lib_t) - read_files_pattern($1, lib_t, lib_t) - read_lnk_files_pattern($1, lib_t, lib_t) -@@ -401,7 +402,7 @@ - type lib_t, textrel_shlib_t; - ') - -- files_list_usr($1) -+ files_search_usr($1) - allow $1 lib_t:dir list_dir_perms; - read_lnk_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) - mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.15/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/libraries.te 2010-03-18 11:49:56.000000000 -0400 -@@ -58,11 +58,11 @@ - # ldconfig local policy - # - --allow ldconfig_t self:capability sys_chroot; -+allow ldconfig_t self:capability { dac_override sys_chroot }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.16/policy/modules/system/libraries.te +--- nsaserefpolicy/policy/modules/system/libraries.te 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/libraries.te 2010-03-23 11:38:44.000000000 -0400 +@@ -62,7 +62,7 @@ manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t) @@ -30749,27 +29885,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar files_etc_filetrans(ldconfig_t, ld_so_cache_t, file) manage_dirs_pattern(ldconfig_t, ldconfig_tmp_t, ldconfig_tmp_t) -@@ -76,21 +76,27 @@ - - fs_getattr_xattr_fs(ldconfig_t) +@@ -80,6 +80,7 @@ -+corecmd_search_bin(ldconfig_t) -+ domain_use_interactive_fds(ldconfig_t) +files_search_home(ldconfig_t) files_search_var_lib(ldconfig_t) files_read_etc_files(ldconfig_t) -+files_read_usr_files(ldconfig_t) - files_search_tmp(ldconfig_t) - files_search_usr(ldconfig_t) - # for when /etc/ld.so.cache is mislabeled: - files_delete_etc_files(ldconfig_t) - - init_use_script_ptys(ldconfig_t) -+init_read_script_tmp_files(ldconfig_t) - - miscfiles_read_localization(ldconfig_t) + files_read_usr_files(ldconfig_t) +@@ -95,6 +96,7 @@ logging_send_syslog_msg(ldconfig_t) @@ -30777,39 +29901,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar userdom_use_user_terminals(ldconfig_t) userdom_use_all_users_fds(ldconfig_t) -@@ -100,17 +106,11 @@ +@@ -104,6 +106,10 @@ ') ') --ifdef(`hide_broken_symptoms',` -- ifdef(`distro_gentoo',` -- # leaked fds from portage -- files_dontaudit_rw_var_files(ldconfig_t) -- -- optional_policy(` -- portage_dontaudit_search_tmp(ldconfig_t) -- portage_dontaudit_rw_tmp_files(ldconfig_t) -- ') -- ') +userdom_manage_user_home_content_files(ldconfig_t) +userdom_manage_user_tmp_files(ldconfig_t) +userdom_manage_user_tmp_symlinks(ldconfig_t) - -+ifdef(`hide_broken_symptoms',` - optional_policy(` - unconfined_dontaudit_rw_tcp_sockets(ldconfig_t) - ') -@@ -137,3 +137,7 @@ - # blow up. - rpm_manage_script_tmp_files(ldconfig_t) - ') + -+optional_policy(` -+ unconfined_domain(ldconfig_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.15/policy/modules/system/locallogin.te + ifdef(`hide_broken_symptoms',` + ifdef(`distro_gentoo',` + # leaked fds from portage +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.16/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/locallogin.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/locallogin.te 2010-03-23 11:38:44.000000000 -0400 @@ -33,9 +33,8 @@ # Local login local policy # @@ -30910,9 +30015,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.15/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.16/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/logging.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/logging.fc 2010-03-23 11:38:44.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -30945,9 +30050,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.15/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.16/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/logging.if 2010-03-18 16:11:19.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/logging.if 2010-03-23 11:38:44.000000000 -0400 @@ -715,7 +715,25 @@ ') @@ -30993,9 +30098,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin init_labeled_script_domtrans($1, syslogd_initrc_exec_t) domain_system_change_exemption($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.15/policy/modules/system/logging.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.16/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/logging.te 2010-03-19 11:57:04.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/logging.te 2010-03-23 11:38:44.000000000 -0400 @@ -61,6 +61,7 @@ type syslogd_t; type syslogd_exec_t; @@ -31056,9 +30161,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin udev_read_db(syslogd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.15/policy/modules/system/lvm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.16/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/lvm.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/lvm.fc 2010-03-23 11:38:44.000000000 -0400 @@ -28,6 +28,7 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -31067,9 +30172,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc # # /sbin -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.15/policy/modules/system/lvm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.16/policy/modules/system/lvm.if --- nsaserefpolicy/policy/modules/system/lvm.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/lvm.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/lvm.if 2010-03-23 11:38:44.000000000 -0400 @@ -34,7 +34,7 @@ type lvm_exec_t; ') @@ -31079,9 +30184,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if can_exec($1, lvm_exec_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.15/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.16/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/lvm.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/lvm.te 2010-03-24 16:31:33.000000000 -0400 @@ -142,6 +142,11 @@ ') @@ -31141,9 +30246,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te bootloader_rw_tmp_files(lvm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.15/policy/modules/system/modutils.te +@@ -331,6 +345,10 @@ + ') + + optional_policy(` ++ livecd_rw_semaphores(lvm_t) ++') ++ ++optional_policy(` + modutils_domtrans_insmod(lvm_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.16/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/modutils.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/modutils.te 2010-03-23 11:38:44.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -31225,9 +30341,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti userdom_dontaudit_search_user_home_dirs(insmod_t) if( ! secure_mode_insmod ) { -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.15/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.16/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/mount.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/mount.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -31240,9 +30356,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/var/cache/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.15/policy/modules/system/mount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.16/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/mount.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/mount.if 2010-03-23 11:38:44.000000000 -0400 @@ -16,6 +16,14 @@ ') @@ -31416,9 +30532,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + mount_domtrans_showmount($1) + role $2 types showmount_t; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.15/policy/modules/system/mount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.16/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/mount.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/mount.te 2010-03-23 11:38:44.000000000 -0400 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -31696,9 +30812,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +sysnet_dns_name_resolve(showmount_t) + +userdom_use_user_terminals(showmount_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.15/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.16/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2010-03-12 09:24:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/raid.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/raid.te 2010-03-23 11:38:44.000000000 -0400 @@ -58,6 +58,7 @@ files_read_etc_files(mdadm_t) @@ -31707,9 +30823,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.15/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.16/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/selinuxutil.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/selinuxutil.fc 2010-03-23 11:38:44.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -31749,9 +30865,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.15/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.16/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/selinuxutil.if 2010-03-19 12:03:04.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/selinuxutil.if 2010-03-23 11:38:44.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -32128,9 +31244,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + hotplug_use_fds($1) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.15/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.16/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/selinuxutil.te 2010-03-22 17:08:31.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/selinuxutil.te 2010-03-24 16:27:29.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -32310,15 +31426,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu -kernel_read_kernel_sysctls(semanage_t) - -corecmd_exec_bin(semanage_t) +- +-dev_read_urand(semanage_t) +seutil_semanage_policy(semanage_t) +allow semanage_t self:fifo_file rw_fifo_file_perms; --dev_read_urand(semanage_t) +-domain_use_interactive_fds(semanage_t) +manage_dirs_pattern(semanage_t, selinux_var_lib_t, selinux_var_lib_t) +manage_files_pattern(semanage_t, selinux_var_lib_t, selinux_var_lib_t) --domain_use_interactive_fds(semanage_t) -- -files_read_etc_files(semanage_t) -files_read_etc_runtime_files(semanage_t) -files_read_usr_files(semanage_t) @@ -32342,11 +31458,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu -locallogin_use_fds(semanage_t) - -logging_send_syslog_msg(semanage_t) +- +-miscfiles_read_localization(semanage_t) +# Admins are creating pp files in random locations +auth_read_all_files_except_shadow(semanage_t) --miscfiles_read_localization(semanage_t) -- -seutil_libselinux_linked(semanage_t) seutil_manage_file_contexts(semanage_t) seutil_manage_config(semanage_t) @@ -32385,7 +31501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files -@@ -499,112 +479,43 @@ +@@ -499,112 +479,49 @@ userdom_read_user_tmp_files(semanage_t) ') @@ -32497,7 +31613,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - optional_policy(` - unconfined_domain(setfiles_t) - ') --') +seutil_setfiles(setfiles_t) +# During boot in Rawhide +term_use_generic_ptys(setfiles_t) @@ -32505,6 +31620,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +seutil_setfiles(setfiles_mac_t) +allow setfiles_mac_t self:capability2 mac_admin; +kernel_relabelto_unlabeled(setfiles_mac_t) ++ ++optional_policy(` ++ livecd_dontaudit_leaks(setfiles_mac_t) ++ livecd_rw_tmp_files(setfiles_mac_t) ++ dev_dontaudit_write_all_chr_files(setfiles_mac_t) + ') ifdef(`hide_broken_symptoms',` optional_policy(` @@ -32524,15 +31645,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.7.15/policy/modules/system/sosreport.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.7.16/policy/modules/system/sosreport.fc --- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sosreport.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/sosreport.fc 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.7.15/policy/modules/system/sosreport.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.7.16/policy/modules/system/sosreport.if --- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sosreport.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/sosreport.if 2010-03-23 11:38:44.000000000 -0400 @@ -0,0 +1,74 @@ + +## policy for sosreport @@ -32608,10 +31729,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + ps_process_pattern($2, sosreport_t) + allow $2 sosreport_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.7.15/policy/modules/system/sosreport.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.7.16/policy/modules/system/sosreport.te --- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sosreport.te 2010-03-18 11:49:56.000000000 -0400 -@@ -0,0 +1,129 @@ ++++ serefpolicy-3.7.16/policy/modules/system/sosreport.te 2010-03-24 09:21:29.000000000 -0400 +@@ -0,0 +1,128 @@ + +policy_module(sosreport,1.0.0) + @@ -32740,72 +31861,43 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep +optional_policy(` + unconfined_domain_noaudit(sosreport_t) +') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.15/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sysnetwork.fc 2010-03-18 11:49:56.000000000 -0400 -@@ -13,6 +13,9 @@ - /etc/dhcpd\.conf -- gen_context(system_u:object_r:dhcp_etc_t,s0) - /etc/dhcp/dhcpd\.conf -- gen_context(system_u:object_r:dhcp_etc_t,s0) - /etc/ethers -- gen_context(system_u:object_r:net_conf_t,s0) -+/etc/hosts -- gen_context(system_u:object_r:net_conf_t,s0) -+/etc/hosts\.deny.* -- gen_context(system_u:object_r:net_conf_t,s0) -+/etc/denyhosts.* -- gen_context(system_u:object_r:net_conf_t,s0) - /etc/resolv\.conf.* -- gen_context(system_u:object_r:net_conf_t,s0) - /etc/yp\.conf.* -- gen_context(system_u:object_r:net_conf_t,s0) - -@@ -21,7 +24,8 @@ - - ifdef(`distro_redhat',` - /etc/sysconfig/network-scripts/.*resolv\.conf -- gen_context(system_u:object_r:net_conf_t,s0) --/etc/sysconfig/networking/profiles/.*/resolv\.conf -- gen_context(system_u:object_r:net_conf_t,s0) -+/etc/sysconfig/networking(/.*)? gen_context(system_u:object_r:net_conf_t,s0) -+/etc/sysconfig/network-scripts(/.*)? gen_context(system_u:object_r:net_conf_t,s0) - ') - - # -@@ -53,9 +57,12 @@ - /var/lib/dhcp3?/dhclient.* gen_context(system_u:object_r:dhcpc_state_t,s0) - /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) - /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) -+/var/lib/wifiroamd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) - - /var/run/dhclient.* -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) - +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.16/policy/modules/system/sysnetwork.fc +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/sysnetwork.fc 2010-03-23 11:38:44.000000000 -0400 +@@ -64,3 +64,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.15/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sysnetwork.if 2010-03-18 13:56:12.000000000 -0400 -@@ -43,6 +43,41 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.16/policy/modules/system/sysnetwork.if +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/sysnetwork.if 2010-03-23 11:38:44.000000000 -0400 +@@ -60,25 +60,24 @@ + netutils_run(dhcpc_t, $2) + netutils_run_ping(dhcpc_t, $2) + ') +-') - sysnet_domtrans_dhcpc($1) - role $2 types dhcpc_t; -+ -+ sysnet_run_ifconfig(dhcpc_t, $2) -+ -+ modutils_run_insmod(dhcpc_t, $2) -+ -+ optional_policy(` -+ consoletype_run(dhcpc_t, $2) -+ ') -+ -+ optional_policy(` -+ hostname_run(dhcpc_t, $2) -+ ') -+ -+ optional_policy(` -+ netutils_run(dhcpc_t, $2) -+ netutils_run_ping(dhcpc_t, $2) -+ ') -+ +-######################################## +-## +-## Do not audit attempts to use +-## the dhcp file descriptors. +-## +-## +-## +-## The domain sending the SIGCHLD. +-## +-## +-# +-interface(`sysnet_dontaudit_use_dhcpc_fds',` +- gen_require(` +- type dhcpc_t; + optional_policy(` + networkmanager_run(dhcpc_t, $2) -+ ') -+ + ') + +- dontaudit $1 dhcpc_t:fd use; + optional_policy(` + nis_run_ypbind(dhcpc_t, $2) + ') @@ -32822,54 +31914,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -192,7 +227,25 @@ - type dhcpc_state_t; - ') - -- allow $1 dhcpc_state_t:file read_file_perms; -+ read_files_pattern($1, dhcpc_state_t, dhcpc_state_t) -+') -+ -+####################################### -+## -+## Delete the dhcp client state files. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`sysnet_delete_dhcpc_state',` -+ gen_require(` -+ type dhcpc_state_t; -+ ') -+ -+ delete_files_pattern($1, dhcpc_state_t, dhcpc_state_t) - ') - - ####################################### -@@ -251,7 +304,8 @@ - ') - - files_search_etc($1) -- allow $1 net_conf_t:file read_file_perms; -+ allow $1 net_conf_t:dir list_dir_perms; -+ read_files_pattern($1, net_conf_t, net_conf_t) - ') - - ####################################### -@@ -344,7 +398,8 @@ +@@ -403,11 +402,8 @@ type net_conf_t; ') - allow $1 net_conf_t:file manage_file_perms; +- +- ifdef(`distro_redhat',` +- manage_files_pattern($1, net_conf_t, net_conf_t) +- ') + allow $1 net_conf_t:dir list_dir_perms; + manage_files_pattern($1, net_conf_t, net_conf_t) ') ####################################### -@@ -401,6 +456,10 @@ +@@ -464,6 +460,10 @@ corecmd_search_bin($1) domtrans_pattern($1, ifconfig_exec_t, ifconfig_t) @@ -32880,44 +31939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -485,6 +544,7 @@ - ') - - files_search_etc($1) -+ allow $1 dhcp_etc_t:dir list_dir_perms; - read_files_pattern($1, dhcp_etc_t, dhcp_etc_t) - ') - -@@ -562,9 +622,9 @@ - type net_conf_t; - ') - -+ allow $1 self:netlink_route_socket r_netlink_socket_perms; - allow $1 self:tcp_socket create_socket_perms; - allow $1 self:udp_socket create_socket_perms; -- allow $1 self:netlink_route_socket r_netlink_socket_perms; - - corenet_all_recvfrom_unlabeled($1) - corenet_all_recvfrom_netlabel($1) -@@ -577,7 +637,16 @@ - corenet_tcp_connect_dns_port($1) - corenet_sendrecv_dns_client_packets($1) - -- sysnet_read_config($1) -+ files_search_etc($1) -+ read_files_pattern($1, net_conf_t, net_conf_t) -+ -+ optional_policy(` -+ avahi_stream_connect($1) -+ ') -+ -+ optional_policy(` -+ nscd_socket_use($1) -+ ') - ') - - ######################################## -@@ -605,7 +674,10 @@ +@@ -677,7 +677,10 @@ corenet_tcp_connect_ldap_port($1) corenet_sendrecv_ldap_client_packets($1) @@ -32929,7 +31951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -@@ -637,5 +709,52 @@ +@@ -709,5 +712,52 @@ corenet_tcp_connect_portmap_port($1) corenet_sendrecv_portmap_client_packets($1) @@ -32983,9 +32005,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.15/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sysnetwork.te 2010-03-18 11:49:56.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.16/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/sysnetwork.te 2010-03-23 11:38:44.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -32996,108 +32018,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet type dhcpc_state_t; files_type(dhcpc_state_t) -@@ -41,21 +44,23 @@ - # - # DHCP client local policy - # --allow dhcpc_t self:capability { dac_override fsetid net_admin net_raw net_bind_service sys_resource sys_tty_config }; --dontaudit dhcpc_t self:capability sys_tty_config; -+allow dhcpc_t self:capability { dac_override fsetid net_admin net_raw net_bind_service setpcap sys_nice sys_resource sys_tty_config }; -+dontaudit dhcpc_t self:capability { sys_tty_config sys_ptrace }; - # for access("/etc/bashrc", X_OK) on Red Hat - dontaudit dhcpc_t self:capability { dac_read_search sys_module }; --allow dhcpc_t self:process signal_perms; --allow dhcpc_t self:fifo_file rw_file_perms; -+allow dhcpc_t self:process { getsched getcap setcap setfscreate ptrace signal_perms }; -+ -+allow dhcpc_t self:fifo_file rw_fifo_file_perms; - allow dhcpc_t self:tcp_socket create_stream_socket_perms; - allow dhcpc_t self:udp_socket create_socket_perms; - allow dhcpc_t self:packet_socket create_socket_perms; --allow dhcpc_t self:netlink_route_socket { create_socket_perms nlmsg_read nlmsg_write }; -+allow dhcpc_t self:netlink_route_socket { create_socket_perms nlmsg_read }; - - allow dhcpc_t dhcp_etc_t:dir list_dir_perms; - read_lnk_files_pattern(dhcpc_t, dhcp_etc_t, dhcp_etc_t) - exec_files_pattern(dhcpc_t, dhcp_etc_t, dhcp_etc_t) - -+allow dhcpc_t dhcp_state_t:file read_file_perms; - manage_files_pattern(dhcpc_t, dhcpc_state_t, dhcpc_state_t) - filetrans_pattern(dhcpc_t, dhcp_state_t, dhcpc_state_t, file) - -@@ -66,6 +71,8 @@ +@@ -67,6 +70,8 @@ + # Allow read/write to /etc/resolv.conf and /etc/ntp.conf. Note that any files # in /etc created by dhcpcd will be labelled net_conf_t. - allow dhcpc_t net_conf_t:file manage_file_perms; ++allow dhcpc_t net_conf_t:file manage_file_perms; +allow dhcpc_t net_conf_t:file relabel_file_perms; -+sysnet_manage_config(dhcpc_t) + sysnet_manage_config(dhcpc_t) files_etc_filetrans(dhcpc_t, net_conf_t, file) - # create temp files -@@ -80,7 +87,9 @@ - - kernel_read_system_state(dhcpc_t) - kernel_read_network_state(dhcpc_t) -+kernel_search_network_sysctl(dhcpc_t) - kernel_read_kernel_sysctls(dhcpc_t) -+kernel_request_load_module(dhcpc_t) - kernel_use_fds(dhcpc_t) - - corecmd_exec_bin(dhcpc_t) -@@ -107,14 +116,17 @@ +@@ -111,6 +116,7 @@ # for SSP: dev_read_urand(dhcpc_t) +domain_obj_id_change_exemption(dhcpc_t) domain_use_interactive_fds(dhcpc_t) --domain_dontaudit_list_all_domains_state(dhcpc_t) -+domain_dontaudit_read_all_domains_state(dhcpc_t) + domain_dontaudit_read_all_domains_state(dhcpc_t) - files_read_etc_files(dhcpc_t) - files_read_etc_runtime_files(dhcpc_t) -+files_read_usr_files(dhcpc_t) - files_search_home(dhcpc_t) - files_search_var_lib(dhcpc_t) - files_dontaudit_search_locks(dhcpc_t) -+files_getattr_generic_locks(dhcpc_t) - - fs_getattr_all_fs(dhcpc_t) - fs_search_auto_mountpoints(dhcpc_t) -@@ -183,25 +195,23 @@ +@@ -193,6 +199,12 @@ ') optional_policy(` -- nis_use_ypbind(dhcpc_t) -- nis_signal_ypbind(dhcpc_t) -- nis_read_ypbind_pid(dhcpc_t) -- nis_delete_ypbind_pid(dhcpc_t) + networkmanager_domtrans(dhcpc_t) + networkmanager_read_pid_files(dhcpc_t) +') - -- # dhclient sometimes starts ypbind -- init_exec_script_files(dhcpc_t) -- nis_domtrans_ypbind(dhcpc_t) ++ +optional_policy(` + nis_ypbind_initrc_domtrans(dhcpc_t) -+ nis_read_ypbind_pid(dhcpc_t) - ') - - optional_policy(` -+ nscd_initrc_domtrans(dhcpc_t) - nscd_domtrans(dhcpc_t) - nscd_read_pid(dhcpc_t) + nis_read_ypbind_pid(dhcpc_t) ') - optional_policy(` -- # dhclient sometimes starts ntpd -- init_exec_script_files(dhcpc_t) -- ntp_domtrans(dhcpc_t) -+ ntp_initrc_domtrans(dhcpc_t) - ') - - optional_policy(` -@@ -212,6 +222,7 @@ +@@ -214,6 +226,7 @@ optional_policy(` seutil_sigchld_newrole(dhcpc_t) seutil_dontaudit_search_config(dhcpc_t) @@ -33105,68 +32056,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -@@ -223,6 +234,10 @@ - ') +@@ -277,6 +290,8 @@ - optional_policy(` -+ vmware_append_log(dhcpc_t) -+') -+ -+optional_policy(` - kernel_read_xen_state(dhcpc_t) - kernel_write_xen_state(dhcpc_t) - xen_append_log(dhcpc_t) -@@ -235,7 +250,6 @@ - # + domain_use_interactive_fds(ifconfig_t) - allow ifconfig_t self:capability { net_raw net_admin sys_tty_config }; --dontaudit ifconfig_t self:capability sys_module; - allow ifconfig_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; - allow ifconfig_t self:fd use; - allow ifconfig_t self:fifo_file rw_fifo_file_perms; -@@ -249,6 +263,8 @@ - allow ifconfig_t self:sem create_sem_perms; - allow ifconfig_t self:msgq create_msgq_perms; - allow ifconfig_t self:msg { send receive }; -+allow ifconfig_t net_conf_t:file read_file_perms; -+ - # Create UDP sockets, necessary when called from dhcpc - allow ifconfig_t self:udp_socket create_socket_perms; - # for /sbin/ip -@@ -260,6 +276,7 @@ - kernel_use_fds(ifconfig_t) - kernel_read_system_state(ifconfig_t) - kernel_read_network_state(ifconfig_t) -+kernel_request_load_module(ifconfig_t) - kernel_search_network_sysctl(ifconfig_t) - kernel_rw_net_sysctls(ifconfig_t) - -@@ -269,15 +286,23 @@ - # for IPSEC setup: - dev_read_urand(ifconfig_t) - --domain_use_interactive_fds(ifconfig_t) +read_files_pattern(ifconfig_t, dhcpc_state_t, dhcpc_state_t) - - files_read_etc_files(ifconfig_t) -+files_read_etc_runtime_files(ifconfig_t) - - fs_getattr_xattr_fs(ifconfig_t) - fs_search_auto_mountpoints(ifconfig_t) - -+selinux_dontaudit_getattr_fs(ifconfig_t) -+ -+term_dontaudit_use_console(ifconfig_t) - term_dontaudit_use_all_ttys(ifconfig_t) - term_dontaudit_use_all_ptys(ifconfig_t) -+term_dontaudit_use_ptmx(ifconfig_t) -+term_dontaudit_use_generic_ptys(ifconfig_t) + -+domain_use_interactive_fds(ifconfig_t) - - files_dontaudit_read_root_files(ifconfig_t) + files_read_etc_files(ifconfig_t) + files_read_etc_runtime_files(ifconfig_t) -@@ -294,6 +319,8 @@ +@@ -306,6 +321,8 @@ seutil_use_runinit_fds(ifconfig_t) @@ -33175,40 +32074,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet userdom_use_user_terminals(ifconfig_t) userdom_use_all_users_fds(ifconfig_t) -@@ -330,8 +357,22 @@ - ') - - optional_policy(` -+ unconfined_dontaudit_rw_pipes(ifconfig_t) -+') -+ -+optional_policy(` -+ vmware_append_log(ifconfig_t) -+') -+ -+optional_policy(` - kernel_read_xen_state(ifconfig_t) - kernel_write_xen_state(ifconfig_t) - xen_append_log(ifconfig_t) - xen_dontaudit_rw_unix_stream_sockets(ifconfig_t) - ') -+ -+optional_policy(` -+ hal_dontaudit_rw_dgram_sockets(dhcpc_t) -+ hal_dontaudit_rw_pipes(ifconfig_t) -+ hal_dontaudit_rw_dgram_sockets(ifconfig_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.15/policy/modules/system/udev.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.16/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/udev.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/udev.fc 2010-03-23 11:38:44.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.15/policy/modules/system/udev.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.16/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/udev.if 2010-03-18 14:17:36.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/udev.if 2010-03-23 11:38:44.000000000 -0400 @@ -196,6 +196,25 @@ ######################################## @@ -33235,9 +32111,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ## Create, read, write, and delete ## udev pid files. ##
-diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.15/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.16/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/udev.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/udev.te 2010-03-23 11:38:44.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -33268,9 +32144,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t unconfined_signal(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.15/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.16/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/unconfined.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/unconfined.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -33287,9 +32163,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -ifdef(`distro_gentoo',` -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.15/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.16/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/unconfined.if 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/unconfined.if 2010-03-23 11:38:44.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -33784,9 +32660,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - - allow $1 unconfined_t:dbus acquire_svc; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.15/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.16/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/unconfined.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/unconfined.te 2010-03-23 11:38:44.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -34016,9 +32892,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - hal_dbus_chat(unconfined_execmem_t) - ') -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.15/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.16/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/userdomain.fc 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/userdomain.fc 2010-03-23 11:38:44.000000000 -0400 @@ -1,4 +1,10 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -34031,9 +32907,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.cert(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.pki(/.*)? gen_context(system_u:object_r:home_cert_t,s0) +HOME_DIR/\.gvfs(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.15/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.16/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/userdomain.if 2010-03-22 15:37:43.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/userdomain.if 2010-03-25 13:41:42.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -34965,7 +33841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` - java_role($1_r, $1_t) -+ rtkit_daemon_system_domain($1_usertype) ++ rtkit_scheduled($1_usertype) ') optional_policy(` @@ -36230,9 +35106,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + allow $1 user_tmp_t:file delete_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.15/policy/modules/system/userdomain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.16/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/userdomain.te 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/userdomain.te 2010-03-23 11:38:44.000000000 -0400 @@ -29,10 +29,10 @@ ## @@ -36307,36 +35183,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + +allow userdomain userdomain:process signull; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.15/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/xen.if 2010-03-18 11:49:56.000000000 -0400 -@@ -180,6 +180,25 @@ - - ######################################## - ## -+## Connect to xm over an unix stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xen_stream_connect_xm',` -+ gen_require(` -+ type xm_t; -+ ') -+ -+ files_search_pids($1) -+ stream_connect_pattern($1, xenstored_var_run_t, xenstored_var_run_t, xm_t) -+') -+ -+######################################## -+## - ## Connect to xend over an unix domain stream socket. - ## - ## -@@ -213,7 +232,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.16/policy/modules/system/xen.if +--- nsaserefpolicy/policy/modules/system/xen.if 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/xen.if 2010-03-23 11:38:44.000000000 -0400 +@@ -213,8 +213,9 @@ interface(`xen_domtrans_xm',` gen_require(` type xm_t, xm_exec_t; @@ -36346,9 +35196,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + typeattribute $1 xm_transition_domain; domtrans_pattern($1, xm_exec_t, xm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.15/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/xen.te 2010-03-18 11:49:56.000000000 -0400 + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.16/policy/modules/system/xen.te +--- nsaserefpolicy/policy/modules/system/xen.te 2010-03-23 10:55:15.000000000 -0400 ++++ serefpolicy-3.7.16/policy/modules/system/xen.te 2010-03-23 11:38:44.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -36357,89 +35208,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te ## ##

-@@ -85,6 +86,7 @@ - type xenconsoled_t; - type xenconsoled_exec_t; - init_daemon_domain(xenconsoled_t, xenconsoled_exec_t) -+role system_r types xenconsoled_t; - - # pid files - type xenconsoled_var_run_t; -@@ -209,6 +211,7 @@ - files_manage_etc_runtime_files(xend_t) - files_etc_filetrans_etc_runtime(xend_t, file) - files_read_usr_files(xend_t) -+files_read_default_symlinks(xend_t) - - storage_raw_read_fixed_disk(xend_t) - storage_raw_write_fixed_disk(xend_t) -@@ -259,6 +262,7 @@ - # - - allow xenconsoled_t self:capability { dac_override fsetid ipc_lock }; -+allow xenconsoled_t self:process setrlimit; - allow xenconsoled_t self:unix_stream_socket create_stream_socket_perms; - allow xenconsoled_t self:fifo_file rw_fifo_file_perms; - -@@ -279,6 +283,7 @@ - - domain_dontaudit_ptrace_all_domains(xenconsoled_t) - -+files_read_etc_files(xenconsoled_t) - files_read_usr_files(xenconsoled_t) - - fs_list_tmpfs(xenconsoled_t) -@@ -297,6 +302,10 @@ - xen_manage_log(xenconsoled_t) - xen_stream_connect_xenstore(xenconsoled_t) - -+optional_policy(` -+ ptchown_domtrans(xenconsoled_t) -+') -+ - ######################################## - # - # Xen store local policy -@@ -340,6 +349,9 @@ +@@ -347,6 +348,7 @@ files_read_usr_files(xenstored_t) +fs_search_xenfs(xenstored_t) -+fs_manage_xenfs_files(xenstored_t) -+ + fs_manage_xenfs_files(xenstored_t) + storage_raw_read_fixed_disk(xenstored_t) - storage_raw_write_fixed_disk(xenstored_t) - storage_raw_read_removable_device(xenstored_t) -@@ -421,7 +433,22 @@ - xen_stream_connect_xenstore(xm_t) +@@ -438,6 +440,12 @@ + ') optional_policy(` -+ dbus_system_bus_client(xm_t) -+ optional_policy(` -+ hal_dbus_chat(xm_t) -+ ') -+') -+ -+optional_policy(` + vhostmd_rw_tmpfs_files(xm_t) + vhostmd_stream_connect(xm_t) + vhostmd_dontaudit_rw_stream_connect(xm_t) +') + +optional_policy(` -+ virt_domtrans(xm_t) + virt_domtrans(xm_t) virt_manage_images(xm_t) -+ virt_manage_config(xm_t) - virt_stream_connect(xm_t) - ') - -@@ -435,9 +462,14 @@ + virt_manage_config(xm_t) +@@ -454,11 +462,14 @@ kernel_read_xen_state(xm_ssh_t) kernel_write_xen_state(xm_ssh_t) + dontaudit xm_ssh_t xm_transition_domain:fifo_file rw_inherited_fifo_file_perms; -+ files_search_tmp(xm_ssh_t) -+ + files_search_tmp(xm_ssh_t) + fs_manage_xenfs_dirs(xm_ssh_t) fs_manage_xenfs_files(xm_ssh_t) @@ -36448,9 +35244,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te #Should have a boolean wrapping these fs_list_auto_mountpoints(xend_t) files_search_mnt(xend_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.15/policy/support/misc_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.16/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/support/misc_patterns.spt 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/support/misc_patterns.spt 2010-03-23 11:38:44.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -36469,9 +35265,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns allow $3 $1:process sigchld; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.15/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.16/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-03-04 11:44:07.000000000 -0500 -+++ serefpolicy-3.7.15/policy/support/obj_perm_sets.spt 2010-03-22 13:59:59.000000000 -0400 ++++ serefpolicy-3.7.16/policy/support/obj_perm_sets.spt 2010-03-23 11:38:44.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -36571,9 +35367,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_dbus_perms', `{ acquire_svc send_msg } ') +define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.15/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.16/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/users 2010-03-18 11:49:56.000000000 -0400 ++++ serefpolicy-3.7.16/policy/users 2010-03-23 11:38:44.000000000 -0400 @@ -6,7 +6,7 @@ # # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories]) diff --git a/selinux-policy.spec b/selinux-policy.spec index ddbff26..4e46342 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.21-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.7.15 -Release: 4%{?dist} +Version: 3.7.16 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -466,8 +466,23 @@ exit 0 %endif %changelog -* Mon Mar 22 2010 Dan Walsh 3.7.15-4 +* Tue Mar 23 2010 Dan Walsh 3.7.16-1 +- Update to upstream + +* Tue Mar 23 2010 Dan Walsh 3.7.15-4 - Add label for /var/lib/upower +- Allow logrotate to run sssd +- dontaudit readahead on tmpfs blk files +- Allow tmpreaper to setattr on sandbox files +- Allow confined users to execute dos files +- Allow sysadm_t to kill processes running within its clearance +- Add accountsd policy +- Fixes for corosync policy +- Fixes from crontab policy +- Allow svirt to manage svirt_image_t chr files +- Fixes for qdisk policy +- Fixes for sssd policy +- Fixes for newrole policy * Thu Mar 18 2010 Dan Walsh 3.7.15-3 - make libvirt work on an MLS platform diff --git a/sources b/sources index f23a132..f858617 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ 4c7d323036f1662a06a7a4f2a7da57a5 config.tgz -aaaf54fcfe4fe4e0a906dca6c21fa7ed serefpolicy-3.7.15.tgz +60e9ce6e982da08897a5ea701392e4a0 serefpolicy-3.7.16.tgz